Re: [PHP-DEV] Bug #12093 Updated: persistent db conns

2002-01-10 Thread Markus Fischer

On Thu, Jan 10, 2002 at 04:41:11PM +0900, Yasuo Ohgaki wrote : 
 [EMAIL PROTECTED] wrote:
 
 On 10 Jan 2002 [EMAIL PROTECTED] wrote:
 
 
 ID: 12093
 Updated by: irc-html
 
 
 I wonder what your real name is... just curious :)
 
 Derick
 
 
 http://pear.php.net/account-info.php?handle=irc-html
 
 
 I recently noticed there is a useful tool for CVS account info.
 Great work guys :)

Indeed:
Fatal error: Call to a member function on a non-object in
/usr/local/www/pearweb/public_html/account-info.php on line
19

;)

-- 
Please always Cc to me when replying to me on the lists.

-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




Re: [PHP-DEV] Bug #12093 Updated: persistent db conns

2002-01-10 Thread Yasuo Ohgaki

Markus Fischer wrote:

 On Thu, Jan 10, 2002 at 04:41:11PM +0900, Yasuo Ohgaki wrote : 
 
[EMAIL PROTECTED] wrote:


On 10 Jan 2002 [EMAIL PROTECTED] wrote:



ID: 12093
Updated by: irc-html


I wonder what your real name is... just curious :)

Derick


http://pear.php.net/account-info.php?handle=irc-html


I recently noticed there is a useful tool for CVS account info.
Great work guys :)

 
 Indeed:
 Fatal error: Call to a member function on a non-object in
 /usr/local/www/pearweb/public_html/account-info.php on line
 19
 
 ;)
 

I don't know the code at all, but the script is not
take into account of unauthorized users probably.

You need to login with CVS account  password ;)

-- 
Yasuo Ohgaki


_
Do You Yahoo!?
Get your free @yahoo.com address at http://mail.yahoo.com


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14865 Updated: php4apache.dll - phpinfo error - winXP - Apache

2002-01-10 Thread xe

ID: 14865
Comment by: [EMAIL PROTECTED]
Old Reported By: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Open
Bug Type: Apache related
Operating System: Win XP Prof
PHP Version: 4.1.1
New Comment:

I've got the same problem. Same OS, same PHP, same problem.
It really bothers me only when PHP is installed as an Apache module.
Does anybody have the solution?

Ivan


Previous Comments:


[2002-01-06 07:05:06] [EMAIL PROTECTED]


Here are the part which you need:

LoadModule php4_module c:/php/sapi/php4apache.dll
AddType application/x-httpd-php .php4a



   ScriptAlias /php3/ c:/php3/
   AddType application/x-httpd-php3 .php3
   Action application/x-httpd-php3 /php3/php.exe

   ScriptAlias /php/ c:/php/
   AddType application/x-httpd-php4 .php
   AddType application/x-httpd-php4 .php4
   AddType application/x-httpd-php4 .php4c
   Action application/x-httpd-php4 /php/php.exe
//---

I did a easy example, that works with both API's!
?php
echo bla;
?
http://www.wenpas.ch:8080/bla.php4c
http://www.wenpas.ch:8080/bla.php4a

And here  the other example:
?php
phpinfo();
?
http://www.wenpas.ch:8080/phpinfo.php4a
http://www.wenpas.ch:8080/phpinfo.php4c
http://www.wenpas.ch:8080/phpinfo.php3
http://www.wenpas.ch:8080/phpinfo.php4
http://www.wenpas.ch:8080/phpinfo.php

The ends .php4a and .php4c are only for you to testing.
c = cgi
a = apache (php4apache.dll)







[2002-01-04 20:59:57] [EMAIL PROTECTED]

Wow, wierd.

If you go to the second page (cgi binary) it displays fine, yet the
first page starts to display, and then dies.

I have a sneaky suspicion that it is more to do with permissions, or
something.

Could you paste your apache php definitions, please, so we know what
apache is doing when it gets a php4a / php4c url.

Thanks.



[2002-01-04 20:54:51] [EMAIL PROTECTED]


The correct links:

Apache API:
http://www.wenpas.ch:8080/phpinfo.php4a

CGI API:
http://www.wenpas.ch:8080/phpinfo.php4c


Pascal



[2002-01-04 20:51:14] [EMAIL PROTECTED]

I have problem with the php4apache.dll on win xp prof apache 1.3.22 and
php4.1.1 !

Server API: Apache
If you execute the phpinfo(), same time it work, but the most time came
the message that the page not can show. Or same line are wrong (wrong
character like @#°§@°@#§879...)
http://xp.wenpas.ch:8080/phpinfo.php4c


Server API: CGI
The same example with the installation as CGI work fine. (same
php.ini)
http://xp.wenpas.ch:8080/phpinfo.php4a

I think the problem is at php4apache.dll

Pascal





Edit this bug report at http://bugs.php.net/?id=14865edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14961: Bug while unsetting vars with type array

2002-01-10 Thread kt

From: [EMAIL PROTECTED]
Operating system: linux
PHP version:  4.1.1
PHP Bug Type: Session related
Bug description:  Bug while unsetting vars with type array

Bug while unsetting vars with type array.
This var is session var.
-- 
Edit bug report at: http://bugs.php.net/?id=14961edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14961 Updated: Bug while unsetting vars with type array

2002-01-10 Thread mfischer

ID: 14961
Updated by: mfischer
Reported By: [EMAIL PROTECTED]
Old Status: Open
Status: Bogus
Bug Type: Session related
Operating System: linux
PHP Version: 4.1.1
New Comment:

Bogus unless you provide more inforamtion (See bugs do's and don'ts)


Previous Comments:


[2002-01-10 03:54:51] [EMAIL PROTECTED]

Bug while unsetting vars with type array.
This var is session var.





Edit this bug report at http://bugs.php.net/?id=14961edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14910 Updated: --with-snmp compile failure

2002-01-10 Thread rk

ID: 14910
Comment by: [EMAIL PROTECTED]
Old Reported By: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Open
Bug Type: Compile Failure
Operating System: Red Hat Linux 7.1
PHP Version: 4.1.1
New Comment:

In the Zend/Makefile.in, changing this: 
libZend_la_LDFLAGS = @EXTRA_LIBS@ 
to this: 
libZend_la_LDFLAGS = 

did _not_ fix the compile problems at my side ... there are the same
errors as before 

at some other system this fixed the compile errors but restarting apache
coredumped ...

(net-snmp 4.2.3, php4.1.1)


Previous Comments:


[2002-01-09 11:52:25] [EMAIL PROTECTED]

The same error occurs when using UCD-SNMP 4.2.3.  Wiping out any snmp
library and header files on the system and rebuilding snmp had no
effect.



[2002-01-07 09:35:20] [EMAIL PROTECTED]

I am running UCD-SNMP 4.2.2.  UCD-SNMP libraries are installed in the
default locations (/usr/local/...).  The snmp daemon, etc, appear to
work perfectly.

Configure of php suceeds.  I think compilation suceeds as well.  Linking
appears to fail after compilation.  Nobody was able to help me on the
mailing lists.  I have also seen several other people posting this same
error to the lists.  They have also received no useful answers.

The configure options I used:

./configure \
--with-apxs=/opt/apache/bin/apxs \ 
--with-oci8 \
--with-ldap \
--with-gd=/usr \
--with-jpeg-dir=/usr \
--with-png-dir=/usr \
--with-freetype-dir=/usr \
--with-zlib-dir=/usr \
--with-xpm-dir=/usr/X11R6 \
--enable-sigchild \
--with-imap \
--enable-xslt \
--with-xslt-sablot \
--enable-wddx \
--with-snmp \
--enable-ucd-snmp-hack \
--with-openssl

A snippet of the error it produced upon make:

Making all in .
make[1]: Entering directory `/opt/tmp/php-4.1.1'
/bin/sh /opt/tmp/php-4.1.1/libtool --silent --mode=link gcc  -I.
-I/opt/tmp/php-4.1.1/ -I/opt/tmp/php-4.1.1/main -I/opt/
tmp/php-4.1.1 -I/opt/apache/include -I/opt/tmp/php-4.1.1/Zend
-I/usr/include/freetype2/freetype -I/usr/local/include -I/
opt/tmp/php-4.1.1/ext/mysql/libmysql -I/opt/oracle/rdbms/public
-I/opt/oracle/rdbms/demo -I/opt/tmp/ucd-snmp-4.2.2/inclu
de -I/opt/tmp/php-4.1.1/ext/xml/expat  -DLINUX=22 -DMOD_SSL=208104
-DUSE_HSREGEX -DEAPI -DUSE_EXPAT -I/opt/tmp/php-4.1.1
/TSRM -g -O2 -prefer-pic   -o libphp4.la -rpath /opt/tmp/php-4.1.1/libs
-avoid-version -L/usr/X11R6/lib -L/usr/local/lib
 -L/opt/oracle/lib -L/opt/tmp/ucd-snmp-4.2.2/lib  -R /usr/X11R6/lib -R
/usr/local/lib -R /opt/oracle/lib -R /opt/tmp/ucd
-snmp-4.2.2/lib stub.lo  Zend/libZend.la sapi/apache/libsapi.la
main/libmain.la regex/libregex.la ext/zlib/libzlib.la ex
t/gd/libgd.la ext/imap/libimap.la ext/ldap/libldap.la
ext/mysql/libmysql.la ext/oci8/liboci8.la ext/openssl/libopenssl.l
a ext/pcre/libpcre.la ext/posix/libposix.la ext/session/libsession.la
ext/snmp/libsnmp.la ext/standard/libstandard.la ex
t/wddx/libwddx.la ext/xml/libxml.la ext/xslt/libxslt.la TSRM/libtsrm.la
-lpam -lc-client -ldl -lsablot -lexpat -lsnmp -l
m -ldl -lldap -llber -lcrypt -lpam -lgd -lfreetype -lX11 -lXpm -lpng -lz
-ljpeg -lz -lcrypt -lssl -lcrypto -lresolv -lm
-ldl -lnsl -lresolv -lcrypt -lclntsh
/usr/local/lib/libsnmp.a(snmp_client.o): In function
`snmp_pdu_create':
/opt/tmp/ucd-snmp-4.2.2/snmplib/snmp_client.c:110: multiple definition
of `snmp_pdu_create'
Zend/.libs/libZend.al(snmp_client.o):/opt/tmp/ucd-snmp-4.2.2/snmplib/snmp_client.c:110:
first defined here
/usr/local/lib/libsnmp.a(snmp_client.o): In function
`snmp_add_null_var':
/opt/tmp/ucd-snmp-4.2.2/snmplib/snmp_client.c:140: multiple definition
of `snmp_add_null_var'
Zend/.libs/libZend.al(snmp_client.o):/opt/tmp/ucd-snmp-4.2.2/snmplib/snmp_client.c:140:
first defined here

. . . OUTPUT OMITTED . . .

/usr/local/lib/libsnmp.a(snmp_alarm.o): In function `alarm_handler':
/opt/tmp/ucd-snmp-4.2.2/snmplib/snmp_alarm.c:164: multiple definition of
`alarm_handler'
Zend/.libs/libZend.al(snmp_alarm.o):/opt/tmp/ucd-snmp-4.2.2/snmplib/snmp_alarm.c:164:
first defined here
/usr/local/lib/libsnmp.a(snmp_alarm.o): In function
`get_next_alarm_delay_time':
/opt/tmp/ucd-snmp-4.2.2/snmplib/snmp_alarm.c:170: multiple definition of
`get_next_alarm_delay_time'
Zend/.libs/libZend.al(snmp_alarm.o):/opt/tmp/ucd-snmp-4.2.2/snmplib/snmp_alarm.c:170:
first defined here
/usr/local/lib/libsnmp.a(snmp_alarm.o): In function
`snmp_alarm_register':
/opt/tmp/ucd-snmp-4.2.2/snmplib/snmp_alarm.c:204: multiple definition of
`snmp_alarm_register'
Zend/.libs/libZend.al(snmp_alarm.o):/opt/tmp/ucd-snmp-4.2.2/snmplib/snmp_alarm.c:204:
first defined here
collect2: ld returned 1 exit status
make[1]: *** [libphp4.la] Error 1
make[1]: Leaving directory `/opt/tmp/php-4.1.1'
make: *** [all-recursive] Error 1





Edit this bug report at http://bugs.php.net/?id=14910edit=1


-- 

[PHP-DEV] internal class, first impressions :)

2002-01-10 Thread Robin Ericsson

I've used testclass and domexl as reference, but they are not really
working as I though they would :)

What is the difference with INIT_CLASS_ENTRY, and
INIT_OVERLOADED_CLASS_ENTRY?

The problem for the moment is that I can get new operator to work on the
class..

If I use OVERLOADED_CLASS_ENTRY, my call_function is executed, is that
the behaviour I want? And then exeture whichever function from there?

If I use xmldoc() as reference, it works, it returns an object with
functions, etc, but isn't new going to work from C modules without
overload?


best regards
Robin


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14955 Updated: PHP crashes with bogus session.save_path

2002-01-10 Thread tackleberry

ID: 14955
Comment by: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Duplicate
Bug Type: Reproducible crash
Operating System: WinXP
PHP Version: 4.1.1
Assigned To: yohgaki
New Comment:

yeah but how? /tmp \tmp C:\... C:/ doesn't work :(


Previous Comments:


[2002-01-09 19:17:20] [EMAIL PROTECTED]

Dup of other bug report, I don't have time to find #.
Changed title.
Assinged to me, so that I don't forget about it.

To reporter: set correct save_path, then it should work :)



[2002-01-09 18:27:07] [EMAIL PROTECTED]

OS: WinXP
PHP: 4.1.1
Apache: neweste stable windows version

I tryed 5 things now:

### first ###

$id = 143445254;
session_id($id);
session_start();

### second ###

session_register(count);
$count++;

### third ###

$s_permission = false;
@session_start();
session_register(s_permission);
$fallback = session_name().=.session_id();

### fourth ###

session_start();

### fifth ###

session_register();

All everytime PHP.exe crashes
(AppName: php.exeAppVer: 0.0.0.0 ModName: php4ts.dll
ModVer: 0.0.0.0  Offset: 000a956c)


What the hell is the problem?

### php.ini ###


[Session]
; Handler used to store/retrieve data.
session.save_handler = files

; Argument passed to save_handler.  In the case of files, this is the
path
; where data files are stored. Note: Windows users have to change this

; variable in order to use PHP's session functions.
session.save_path = /tmp

; Whether to use cookies.
session.use_cookies = 1


; Name of the session (used as cookie name).
session.name = PHPSESSID

; Initialize session on request startup.
session.auto_start = 0

; Lifetime in seconds of cookie or, if 0, until browser is restarted.
session.cookie_lifetime = 0

; The path for which the cookie is valid.
session.cookie_path = /

; The domain for which the cookie is valid.
session.cookie_domain =

; Handler used to serialize data.  php is the standard serializer of
PHP.
session.serialize_handler = php

; Percentual probability that the 'garbage collection' process is
started
; on every session initialization.
session.gc_probability = 1

; After this number of seconds, stored data will be seen as 'garbage'
and
; cleaned up by the garbage collection process.
session.gc_maxlifetime = 1440

; Check HTTP Referer to invalidate externally stored URLs containing
ids.
session.referer_check =

; How many bytes to read from the file.
session.entropy_length = 0

; Specified here to create the session id.
session.entropy_file =

;session.entropy_length = 16

;session.entropy_file = /dev/urandom

; Set to {nocache,private,public} to determine HTTP caching aspects.
session.cache_limiter = nocache

; Document expires after n minutes.
session.cache_expire = 180

; use transient sid support if enabled by compiling with
--enable-trans-sid.
session.use_trans_sid = 1

url_rewriter.tags =
a=href,area=href,frame=src,input=src,form=fakeentry



### apache config, php stuff ###

# And for PHP 4.x, use:
#
ScriptAlias /php/ C:/server/httpd/php/

AddType application/x-httpd-php .php
AddType application/x-httpd-php .php3
AddType application/x-httpd-php .php4
AddType application/x-httpd-php .phtml

Action application/x-httpd-php /php/php.exe


AddType application/x-tar .tgz

### apache error log ###

[Thu Jan 10 00:26:04 2002] [error] [client 127.0.0.1] Premature end of
script headers: c:/server/httpd/php/php.exe


Anyone can help me plz???





Edit this bug report at http://bugs.php.net/?id=14955edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14958 Updated: flex error in compiling Zend enginge

2002-01-10 Thread chregu

ID: 14958
User updated by: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Old Status: Feedback
Status: Open
Bug Type: Compile Failure
Operating System: linux debian unstable
PHP Version: 4.0CVS-2002-01-09
New Comment:

yep, it works with this additional line. 




Previous Comments:


[2002-01-09 21:00:27] [EMAIL PROTECTED]

From the error message I'ld say you just need to include errno.h in
zend_ini_scanner.l (like in zend_language_scanner.l), can you verify
this?



[2002-01-09 19:57:14] [EMAIL PROTECTED]

it seems, that since my debian unstable upgraded from  flex 2.5.4a-14 to
2.5.4a-15, I can't compile the Zend Engine anymore. It throws an error
in zend_ini_parser.c and if I compare a zend_ini_parser.c genearated
with the -14 version and one from -15 version, there are indeed
differences where the error occurs. 

here's the error-mesage from make:

/bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../main 
 -DLINUX=22 -DUSE_HSREGEX -I../TSRM  -g  -Wall -prefer-pic -c
zend_ini_scanner.c
gcc -DHAVE_CONFIG_H -I. -I. -I../main -DLINUX=22 -DUSE_HSREGEX -I../TSRM
-g -Wall -c zend_ini_scanner.c -fPIC -DPIC -o zend_ini_scanner.lo
zend_ini_scanner.c: In function `ini_lex':
zend_ini_scanner.c:826: warning: label `find_rule' defined but not
used
zend_ini_scanner.c: In function `yy_get_next_buffer':
zend_ini_scanner.c:1243: `errno' undeclared (first use in this
function)
zend_ini_scanner.c:1243: (Each undeclared identifier is reported only
once
zend_ini_scanner.c:1243: for each function it appears in.)
zend_ini_scanner.c:1243: `EINTR' undeclared (first use in this
function)
./zend_ini_scanner.l: At top level:
zend_ini_scanner.c:1900: warning: `yy_flex_realloc' defined but not
used
zend_ini_scanner.c:1350: warning: `yyunput' defined but not used
make[1]: *** [zend_ini_scanner.lo] Error 1
make[1]: Leaving directory `/opt/cvs/php4/Zend'
make: *** [all-recursive] Error 1

and here the diff between the both zend_ini_scanner.c versions:

--- Z/zend_ini_scanner.cThu Jan 10 01:28:37 2002
+++ Zend/zend_ini_scanner.c Thu Jan 10 01:52:57 2002
@@ -698,9 +698,17 @@
YY_FATAL_ERROR( input in flex scanner failed
); \
result = n; \
} \
-   else if ( ((result = fread( buf, 1, max_size, yyin )) == 0) \
-  ferror( yyin ) ) \
-   YY_FATAL_ERROR( input in flex scanner failed );
+   errno=0; \
+   while ( (result = fread(buf, 1, max_size, yyin))==0 
ferror(yyin)) \
+   { \
+   if( errno != EINTR) \
+   { \
+   YY_FATAL_ERROR( input in flex scanner failed
); \
+   break; \
+   } \
+   errno=0; \
+   clearerr(yyin); \
+   }
 #endif

and here the relevant part from the debian-changelog:


flex (2.5.4a-15) unstable; urgency=low

  * if a signal is delivered while the parser is in the read routine
(coded by flex), the result is flex reports and YY_FATAL_ERROR
causing
plan to exit.  The race condition appears much more frequently
than
one might expect because plan spends a good deal of time in read
routine while gcc is preparing the input. I cleaned up another
problem
case beyond what is given in the patch.  closes:
Bug#125611


I have no idea about this flex stuff, so maybe someone else out there
can fix that :)







Edit this bug report at http://bugs.php.net/?id=14958edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #12562 Updated: CGI Error-CGI application misbehaved

2002-01-10 Thread matteuzzi

ID: 12562
Comment by: [EMAIL PROTECTED]
Old Reported By: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Open
Bug Type: IIS related
Operating System: Windows 2000 Server
PHP Version: 4.0.6
New Comment:

Same problem.
I have installed my application in some PCs but I have the problem only
in the production server (the fastest).

I have some frames in my pages and I use ODBC
If I try to reload the page with the error, it works fine


Previous Comments:


[2001-08-04 00:06:26] [EMAIL PROTECTED]

I install php 4.06 in windows 2000 server with IIS included in Windows
2000 server

I am using php_mssql.dll and php_pdf.dll.

I do repeat edit, update, list records database in same page, same
record 10 time.

In any random time when a list records there is error
CGI Error-CGI application misbehaved.

These error not happens in IIS 4.0 in windows NT 4.0- system.

Aris G







Edit this bug report at http://bugs.php.net/?id=12562edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14958 Updated: flex error in compiling Zend enginge

2002-01-10 Thread mfischer

ID: 14958
Updated by: mfischer
Reported By: [EMAIL PROTECTED]
Old Status: Open
Status: Closed
Bug Type: Compile Failure
Operating System: linux debian unstable
PHP Version: 4.0CVS-2002-01-09
New Comment:

Derick fixed it in CVS.


Previous Comments:


[2002-01-10 06:04:28] [EMAIL PROTECTED]

yep, it works with this additional line. 





[2002-01-09 21:00:27] [EMAIL PROTECTED]

From the error message I'ld say you just need to include errno.h in
zend_ini_scanner.l (like in zend_language_scanner.l), can you verify
this?



[2002-01-09 19:57:14] [EMAIL PROTECTED]

it seems, that since my debian unstable upgraded from  flex 2.5.4a-14 to
2.5.4a-15, I can't compile the Zend Engine anymore. It throws an error
in zend_ini_parser.c and if I compare a zend_ini_parser.c genearated
with the -14 version and one from -15 version, there are indeed
differences where the error occurs. 

here's the error-mesage from make:

/bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../main 
 -DLINUX=22 -DUSE_HSREGEX -I../TSRM  -g  -Wall -prefer-pic -c
zend_ini_scanner.c
gcc -DHAVE_CONFIG_H -I. -I. -I../main -DLINUX=22 -DUSE_HSREGEX -I../TSRM
-g -Wall -c zend_ini_scanner.c -fPIC -DPIC -o zend_ini_scanner.lo
zend_ini_scanner.c: In function `ini_lex':
zend_ini_scanner.c:826: warning: label `find_rule' defined but not
used
zend_ini_scanner.c: In function `yy_get_next_buffer':
zend_ini_scanner.c:1243: `errno' undeclared (first use in this
function)
zend_ini_scanner.c:1243: (Each undeclared identifier is reported only
once
zend_ini_scanner.c:1243: for each function it appears in.)
zend_ini_scanner.c:1243: `EINTR' undeclared (first use in this
function)
./zend_ini_scanner.l: At top level:
zend_ini_scanner.c:1900: warning: `yy_flex_realloc' defined but not
used
zend_ini_scanner.c:1350: warning: `yyunput' defined but not used
make[1]: *** [zend_ini_scanner.lo] Error 1
make[1]: Leaving directory `/opt/cvs/php4/Zend'
make: *** [all-recursive] Error 1

and here the diff between the both zend_ini_scanner.c versions:

--- Z/zend_ini_scanner.cThu Jan 10 01:28:37 2002
+++ Zend/zend_ini_scanner.c Thu Jan 10 01:52:57 2002
@@ -698,9 +698,17 @@
YY_FATAL_ERROR( input in flex scanner failed
); \
result = n; \
} \
-   else if ( ((result = fread( buf, 1, max_size, yyin )) == 0) \
-  ferror( yyin ) ) \
-   YY_FATAL_ERROR( input in flex scanner failed );
+   errno=0; \
+   while ( (result = fread(buf, 1, max_size, yyin))==0 
ferror(yyin)) \
+   { \
+   if( errno != EINTR) \
+   { \
+   YY_FATAL_ERROR( input in flex scanner failed
); \
+   break; \
+   } \
+   errno=0; \
+   clearerr(yyin); \
+   }
 #endif

and here the relevant part from the debian-changelog:


flex (2.5.4a-15) unstable; urgency=low

  * if a signal is delivered while the parser is in the read routine
(coded by flex), the result is flex reports and YY_FATAL_ERROR
causing
plan to exit.  The race condition appears much more frequently
than
one might expect because plan spends a good deal of time in read
routine while gcc is preparing the input. I cleaned up another
problem
case beyond what is given in the patch.  closes:
Bug#125611


I have no idea about this flex stuff, so maybe someone else out there
can fix that :)







Edit this bug report at http://bugs.php.net/?id=14958edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14797 Updated: include (_path) in Apache SAPI and CGI on Win98SE does not work

2002-01-10 Thread m

ID: 14797
User updated by: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Open
Bug Type: Scripting Engine problem
Operating System: Windows 98 SE
PHP Version: 4.1.0
New Comment:

Hello,

whenever  I  add  the  drive  letter  (d:)  to the DocumentRoot of the
VirtualHost,  there  is  the same error as with PHP running as Server
API CGI:

- It's possible to set the include-path in php.ini.

- Scripts without any include statement work well.

- include statements with a relative path work.

- include statements with an absolute path do not work, there is the
  following error:
  Failed opening '/foo/test.php' for inclusion

However,  it is now possible to start PHP with include-path in php.ini
set to a non-empty value.

But for me, it's very important to use include with an absolute path.

I  tried to put the file test.php into the folder foo on drive c:,
but  this  doesn't work properly too. I thought PHP is looking for the
file  on  the  wrong  disk,  but  this  seems to be not the underlying
problem.

Regards,

Martin



Previous Comments:


[2002-01-09 21:17:13] [EMAIL PROTECTED]

Martin, 

Did my suggestion work for you?  Where you missing the drive letter?

-Garth



[2002-01-07 14:07:01] [EMAIL PROTECTED]

From: Garth Dahlstrom [EMAIL PROTECTED]
Subject: Re: PHP Bug #14797 == #14563
Date: Mon, 07 Jan 2002 2:36:45 EDT

I did some work trying to figure this out using 
FoxServ off of sf.net...  

I can recreate the bug when I don't prefix my DocumentRoot
with the drive letter... 

DocumentRoot C:\apache/htdocs  # no error
DocumentRoot /apache/htdocs# error

I find it odd that they both work on my machine
provided I don't provide an include_path and
the syntax of the include_path can lack the drive
letter and work just fine. (i.e. include_path=.;/apache/includes
is ok as long as the Docroot in httpd.conf has a C:\ in it)

Wondering if you can verify this result... 
It may be just a matter of PHP not using C:\
as a default drive after 4.04 or something...

-Garth

Northern.CA ===--
http://www.northern.ca 
Canada's Search Engine



[2002-01-06 06:30:33] [EMAIL PROTECTED]

From: Garth Dahlstrom [EMAIL PROTECTED]
Subject: PHP Bug #14797 == #14563
Date: Sat, 05 Jan 2002 13:15:45 EDT

Martin,

Indeed you have the same bug I have, I don't have a Win98 system
so I could not comment on whether or not it was for all of Win32
when I opened 14563.

I downgraded my set-up to a copy of PHP 4.04, and found your 
statement regarding versions before 4.05RC1 to be true also...
setting my include_path = .;/apache/includes fails with the
same error, however setting include_path to ;.;/apache/includes
works properly.  

Wondering if this workaround would work after 4.04 on Win2K, I
upgraded my PHP version back up maintaining the same PHP.ini from
4.04...  The workaround doesn't work on 4.06, 4.08, 4.1.0, or 4.1.1.

They have closed my bugs as being bogus and I can't post into
your bug to describe these findings, so if you could post this
message into Bug #14797, maybe it would be helpful in keeping 
you bug alive.

I am thinking of building a mini-distribution of Apache+PHP (4.04
+ 4.06 + 4.1.1) to see if I can help more folks reproduce it.

Regards,

-GED

Northern.CA ===--
http://www.northern.ca 
Canada's Search Engine



[2002-01-02 08:58:27] [EMAIL PROTECTED]

With PHP Version 4.0.5RC1 an inlude-path set to ;.;./; it works with
SAPI, but with 4.0.6 and newer it's the same like 4.1.0

Martin



[2002-01-02 08:30:47] [EMAIL PROTECTED]

Hello,

I can't run PHP Version 4.1.0 under Windows 95/98 4.10, there are
massive problems when I try to include a file:

Server API CGI
--

- It's possible to set the include-path in php.ini.

- Scripts without any include statement work well.

- include statements with a relative path work.

- include statements with an absolute path do not work, there is the
  following error:
  Failed opening '/foo/test.php' for inclusion

Server API Apache
-

- It is not possible to set the include-path in php.ini to an other
  value than . If I do, there will be everytime the same error:
  Failed opening 'foo/index.php' for inclusion (include_path='.;/foo')
  in Unknown on line 0

- If I set the include-path in php.ini to  and in a script with
  ini_set(include_path, $new_inc_path) to the desired path, then php
  shows the same behaviour like Server API CGI - only relative paths
  work.

I think this could be the bug #11612 or #14563, bit I don't use Win2k,
I'm using Win 98 SE.


[PHP-DEV] Bug #10662 Updated: --with-iconv compilation and installation

2002-01-10 Thread b_m_willms

ID: 10662
Comment by: [EMAIL PROTECTED]
Old Reported By: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Closed
Bug Type: Sablotron XSL
Operating System: Linux 2.2.10 glibc-2.0.7
PHP Version: 4.0.5
New Comment:

Me too


Previous Comments:


[2001-05-06 23:41:02] [EMAIL PROTECTED]

fixed in cvs thanks,



[2001-05-04 06:48:49] [EMAIL PROTECTED]

(This is not actually Sablotron extension bug, but I need to use
--with-iconv option for my system to build in Sablotron and have a
problem in this case)

1. The error message during Apache restart:
Cannot load /usr/libexec/apache/libphp4.so into server:
/usr/libexec/apache/libphp4.so: undefined symbol: iconv_module_entry

2. Configure line:
--with-apxs --prefix=/usr --with-gd --with-gettext --with-yp
--with-system-regex --with-mysql=/usr --enable-safe-mode
--enable-sysvsem --enable-sysvshm --with-exec-dir=/home/httpd/php/bin
--with-zlib --with-config-file-path=/etc/httpd --disable-debug
--enable-magic-quotes --enable-bcmath --with-mod_charset
--enable-calendar --with-iconv --with-sablot

3. Short description
The configure script and compilation go smoothly without errors. ldd
libphp4.so shows the following:
libpam.so.0 = /lib/libpam.so.0 (0x2abda000)
libdl.so.2 = /lib/libdl.so.2 (0x2abe1000)
libz.so.1 = /usr/lib/libz.so.1 (0x2abe5000)
libexpat.so.0 = /usr/lib/libexpat.so.0 (0x2abf3000)
libsablot.so.0 = /usr/lib/libsablot.so.0 (0x2ac12000)
libmysqlclient.so.6 = /usr/lib/libmysqlclient.so.6
(0x2ac8e000)
libiconv.so.2 = /usr/lib/libiconv.so.2 (0x2aca)
libttf.so.2 = /usr/lib/libttf.so.2 (0x2ad39000)
libgd.so.1 = /usr/lib/libgd.so.1 (0x2ad4e000)
libresolv.so.2 = /lib/libresolv.so.2 (0x2ad85000)
libm.so.6 = /lib/libm.so.6 (0x2ad94000)
libcrypt.so.1 = /lib/libcrypt.so.1 (0x2adad000)
libnsl.so.1 = /lib/libnsl.so.1 (0x2addb000)
libc.so.6 = /lib/libc.so.6 (0x2ade2000)
/lib/ld-linux.so.2 = /lib/ld-linux.so.2 (0x2aaab000)
,so all libraries are in place.
But the error message occurs during apache start/restart (see item 1.)

Looking through main/php_config.h I found that there is no line

#define HAVE_ICONV 1

,but if I install it manually I have the following errors during
compilation:

make[3]: Entering directory
`/mnt/files/linux/www/php/php-4.0.5/ext/iconv'
/bin/sh /mnt/files/linux/www/php/php-4.0.5/libtool --silent
--mode=compile gcc  -I. -I/mnt/files/linux/www/php/php-4.0.5/ext/iconv
-I/mnt/files/linux/www/php/php-4.0.5/main
-I/mnt/files/linux/www/php/php-4.0.5 -I/usr/include/apache
-I/mnt/files/linux/www/php/php-4.0.5/Zend -I/usr/include/mysql
-I/mnt/files/linux/www/php/php-4.0.5/ext/xml/expat/xmltok
-I/mnt/files/linux/www/php/php-4.0.5/ext/xml/expat/xmlparse
-I/mnt/files/linux/www/php/php-4.0.5/TSRM  -DLINUX=2 -DEAPI -DKEAPI
-DUSE_PERL_SSI -D_REENTRANT -DSUPPORT_UTF8 -DXML_BYTE_ORDER=12 -g -O2 
-c iconv.c
iconv.c:59: `php_minit_iconv' undeclared here (not in a function)
iconv.c:59: initializer element for
`iconv_module_entry.module_startup_func' is not constant
iconv.c:60: `php_mshutdown_iconv' undeclared here (not in a function)
iconv.c:60: initializer element for
`iconv_module_entry.module_shutdown_func' is not constant
iconv.c:63: `php_info_iconv' undeclared here (not in a function)
iconv.c:63: initializer element for `iconv_module_entry.info_func' is
not constant
make[3]: *** [iconv.lo] Error 1

So, there is no way to build working PHP4.0.5 with support of external
libiconv (outside of glibc, glibc-2.0.7 doesn't have iconv functions).
PHP4.0.4pl1 was built and run successfully on the same system with the
same configuration options.





Edit this bug report at http://bugs.php.net/?id=10662edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14962: unable to load extension php_sablot.dll

2002-01-10 Thread reckert

From: [EMAIL PROTECTED]
Operating system: Windows 2000
PHP version:  4.1.1
PHP Bug Type: Sablotron XSL
Bug description:  unable to load extension php_sablot.dll

Extension php_sablot.dll can not be loaded (ISAPI-Version under IIS5). 
Microsofts Dependency Walker (depends.exe) reports a missing exported
function in php4ts.dll.
-- 
Edit bug report at: http://bugs.php.net/?id=14962edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14963: missing title

2002-01-10 Thread michael . clooney

From: [EMAIL PROTECTED]
Operating system: all
PHP version:  4.1.1
PHP Bug Type: Documentation problem
Bug description:  missing title

Documentation (german Manual):

herausgegeben von:
...
Egon Schmid


should be Dr. Egon Schmid !!

-- 
Edit bug report at: http://bugs.php.net/?id=14963edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14963 Updated: missing title

2002-01-10 Thread eschmid

ID: 14963
Updated by: eschmid
Reported By: [EMAIL PROTECTED]
Old Status: Open
Status: Closed
Bug Type: Documentation problem
Operating System: all
PHP Version: 4.1.1
New Comment:

Academic titles should not appear on a title page.

-Egon aka Dr. Egon Schmid


Previous Comments:


[2002-01-10 06:40:48] [EMAIL PROTECTED]

Documentation (german Manual):

herausgegeben von:
...
Egon Schmid


should be Dr. Egon Schmid !!






Edit this bug report at http://bugs.php.net/?id=14963edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14880 Updated: _SESSION will NOT automatically register it as a session variable

2002-01-10 Thread 247net

ID: 14880
Comment by: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Feedback
Bug Type: Session related
Operating System: Debian 3.0 (Woody)
PHP Version: 4.1.0
New Comment:

 Could you try 4.2.0-dev?
yeap, if I could reach the server. (down at the moment)

btw. I tried it with php4.1.1 and PHPEd on Win32 (no apache)
= foo is not registeredbr


Previous Comments:


[2002-01-09 22:09:17] [EMAIL PROTECTED]

Could you try 4.2.0-dev?
http://snaps.php.net/



[2002-01-07 13:43:43] [EMAIL PROTECTED]

It doesn't work with 4.1.1 too. 
btw. I haven't modified the config.

cheers,

Marcus.





[2002-01-07 08:33:20] [EMAIL PROTECTED]

I'll hope this helps.
btw. I've tried it at a second system (debian to:) = foo is not
registered

Configure Line (apt-get):)
 '../configure' '--prefix=/usr' '--with-apxs=/usr/bin/apxs' '--with-
regex=system' '--with-config-file-path=/etc/php4/apache' '--
disable-rpath' '--disable-debug' '--enable-memory-limit' '--enable-
calendar' '--enable-sysvsem' '--enable-sysvshm' '--enable-track- vars'
'--enable-trans-sid' '--enable-bcmath' '--with-bz2' '--enable- ctype'
'--with-db2' '--with-iconv' '--with-ndbm' '--enable-exif' '--
enable-filepro' '--enable-ftp' '--with-gettext' '--enable-mbstring' '--
enable-mbstr-enc-trans' '--with-pcre-regex=/usr' '--enable- shmop'
'--enable-sockets' '--enable-wddx' '--with-xml=/usr' '--
with-expat-dir=/usr' '--enable-yp' '--with-zlib' '--without-pgsql' '--
disable-static' '--with-layout=GNU' '--with-curl=shared,/usr' '--
with-dom=shared,/usr' '--with-zlib-dir=/usr' '--with-gd=shared,/ usr'
'--with-jpeg-dir=shared,/usr' '--with-xpm-dir=shared,/usr/ X11R6'
'--with-png-dir=shared,/usr' '--with-freetype-dir=shared,/ usr'
'--with-imap=shared,/usr' '--with-ldap=shared,/usr' '--with-
mcal=shared,/usr' '--with-mhash=shared,/usr' '--with-mm' '--with-
mysql=shared,/usr' '--with-recode=shared,/usr' '--with-
sablot=shared,/usr' '--with-snmp=shared' '--with-sybase- ct=shared,/usr'
'--with-ttf=shared,/usr' '--with-t1lib=shared,/usr'


Session enabled
session.auto_start Off
session.cache_expire 180
session.cache_limiter nocache
session.cookie_domain no value
session.cookie_lifetime 0
session.cookie_path /
session.cookie_secure Off
session.entropy_file no value
session.entropy_length 0
session.gc_maxlifetime 1440
session.gc_probability 1
session.name PHPSESSID
session.referer_check no value
session.save_handler files
session.save_path /tmp
session.serialize_handler php
session.use_cookies On




[2002-01-06 22:33:14] [EMAIL PROTECTED]

It works for me with 4.2.0-dev.
What is your configure line and related ini setting?



[2002-01-06 07:16:18] [EMAIL PROTECTED]

?
session_start();
$_SESSION[foo] = bar;

if (session_is_registered(foo) == FALSE){
  echo foo is not registeredbr;
}else{
  echo $_SESSION[foo];
}
?



The remainder of the comments for this report are too long. To view
the rest of the comments, please view the bug report online at
http://bugs.php.net/?id=14880


Edit this bug report at http://bugs.php.net/?id=14880edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14962 Updated: unable to load extension php_sablot.dll

2002-01-10 Thread mfischer

ID: 14962
Updated by: mfischer
Reported By: [EMAIL PROTECTED]
Old Status: Open
Status: Feedback
Bug Type: Sablotron XSL
Operating System: Windows 2000
PHP Version: 4.1.1
New Comment:

And which?


Previous Comments:


[2002-01-10 06:33:31] [EMAIL PROTECTED]

Extension php_sablot.dll can not be loaded (ISAPI-Version under IIS5).

Microsofts Dependency Walker (depends.exe) reports a missing exported
function in php4ts.dll.





Edit this bug report at http://bugs.php.net/?id=14962edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #12508 Updated: can't return a ntext type field in a select statement

2002-01-10 Thread php

ID: 12508
Comment by: [EMAIL PROTECTED]
Old Reported By: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Open
Bug Type: MSSQL related
Operating System: Windows 2000
PHP Version: 4.0.6
New Comment:

I found a good work around. Insert following SQL query after connecting
to the MSSQL database:

SET TEXTSIZE 10

or to your estimated max size, which should be the same as defined in
odbc_longreadlen (), if MSSQL is accessed through ODBC, which I prefer,
because the PHP mssql functions don't return my german umlaute
correctly.

hope this helps

gustav graf


Previous Comments:


[2001-08-01 04:44:03] [EMAIL PROTECTED]

selecting a ntext type field using mssql_query produces the following
error message

MS SQL message: ntext data cannot be sent to clients using DB-Library
(such as ISQL) or ODBC version 3.7 or earlier. (severity 16) 







Edit this bug report at http://bugs.php.net/?id=12508edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14933 Updated: withdrawn

2002-01-10 Thread rajko

ID: 14933
User updated by: [EMAIL PROTECTED]
Old Summary: regular expression problem
Reported By: [EMAIL PROTECTED]
Status: Bogus
Bug Type: Documentation problem
Operating System: Win ME
PHP Version: 4.1.1
New Comment:

'Bug' withdrawn.

I mixed up perl  posix? :(  SORRY.



Previous Comments:


[2002-01-08 15:28:25] [EMAIL PROTECTED]

The document is correct on this issue, those character types may be
used.

I've tested your code as:

if (ereg('T([\da-z]{1,})', 'Ttry8')) { echo 'match'; }

Which, works just fine on win32 platforms, 4.1.1.  You may want to
ensure there is no whitespace in the string you are testing.

Status - Bogus



[2002-01-08 15:13:08] [EMAIL PROTECTED]

Documentation quote:
 The character types \d, \D, \s, \S,  \w,  and  \W  may  also appear
 in  a  character  class, and add the characters that they match to the
class.

So, I tried to match Ttry8 with
T([\da-z]{1,}) and it won't work.

vs

T([\da-z8]{1,}) work. !!
 





Edit this bug report at http://bugs.php.net/?id=14933edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14962 Updated: unable to load extension php_sablot.dll

2002-01-10 Thread reckert

ID: 14962
User updated by: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Old Status: Feedback
Status: Open
Bug Type: Sablotron XSL
Operating System: Windows 2000
PHP Version: 4.1.1
New Comment:

Sorry, I haven't used the Dependency Walker much before. I guess the
missing functions are
- zend_list_addref,
- zend_list_delete and
- wrong_param_count.
At least, these are marked red.
The full error message of the Dependency Walker is:
Error: At least one module has an unresolved import due to a missing
export function in an implicitly dependent module.



Previous Comments:


[2002-01-10 07:00:42] [EMAIL PROTECTED]

And which?



[2002-01-10 06:33:31] [EMAIL PROTECTED]

Extension php_sablot.dll can not be loaded (ISAPI-Version under IIS5).

Microsofts Dependency Walker (depends.exe) reports a missing exported
function in php4ts.dll.





Edit this bug report at http://bugs.php.net/?id=14962edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14962 Updated: unable to load extension php_sablot.dll

2002-01-10 Thread hholzgra

ID: 14962
Updated by: hholzgra
Reported By: [EMAIL PROTECTED]
Old Status: Open
Status: Feedback
Bug Type: Sablotron XSL
Operating System: Windows 2000
PHP Version: 4.1.1
New Comment:

guess you are using a dll from an older php version,
as the sablot extension has been replaced by the 
more general xslt extension since 4.1.0 ...?


Previous Comments:


[2002-01-10 07:22:33] [EMAIL PROTECTED]

Sorry, I haven't used the Dependency Walker much before. I guess the
missing functions are
- zend_list_addref,
- zend_list_delete and
- wrong_param_count.
At least, these are marked red.
The full error message of the Dependency Walker is:
Error: At least one module has an unresolved import due to a missing
export function in an implicitly dependent module.




[2002-01-10 07:00:42] [EMAIL PROTECTED]

And which?



[2002-01-10 06:33:31] [EMAIL PROTECTED]

Extension php_sablot.dll can not be loaded (ISAPI-Version under IIS5).

Microsofts Dependency Walker (depends.exe) reports a missing exported
function in php4ts.dll.





Edit this bug report at http://bugs.php.net/?id=14962edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14797 Updated: include (_path) in Apache SAPI and CGI on Win98SE does not work

2002-01-10 Thread m

ID: 14797
User updated by: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Open
Bug Type: Scripting Engine problem
Operating System: Windows 98 SE
PHP Version: 4.1.0
New Comment:

Hello,

when   I   add  the  drive  letter  to  the  include  statement  (e.g.
'd:/foo/test.php'), then the inclusion works properly.

But then all scripts only run on a window machine or we have to change
every   script   before   uploading   it   to  our  real  webserver,
respectively.

Regards,

Martin



Previous Comments:


[2002-01-10 06:26:27] [EMAIL PROTECTED]

Hello,

whenever  I  add  the  drive  letter  (d:)  to the DocumentRoot of the
VirtualHost,  there  is  the same error as with PHP running as Server
API CGI:

- It's possible to set the include-path in php.ini.

- Scripts without any include statement work well.

- include statements with a relative path work.

- include statements with an absolute path do not work, there is the
  following error:
  Failed opening '/foo/test.php' for inclusion

However,  it is now possible to start PHP with include-path in php.ini
set to a non-empty value.

But for me, it's very important to use include with an absolute path.

I  tried to put the file test.php into the folder foo on drive c:,
but  this  doesn't work properly too. I thought PHP is looking for the
file  on  the  wrong  disk,  but  this  seems to be not the underlying
problem.

Regards,

Martin




[2002-01-09 21:17:13] [EMAIL PROTECTED]

Martin, 

Did my suggestion work for you?  Where you missing the drive letter?

-Garth



[2002-01-07 14:07:01] [EMAIL PROTECTED]

From: Garth Dahlstrom [EMAIL PROTECTED]
Subject: Re: PHP Bug #14797 == #14563
Date: Mon, 07 Jan 2002 2:36:45 EDT

I did some work trying to figure this out using 
FoxServ off of sf.net...  

I can recreate the bug when I don't prefix my DocumentRoot
with the drive letter... 

DocumentRoot C:\apache/htdocs  # no error
DocumentRoot /apache/htdocs# error

I find it odd that they both work on my machine
provided I don't provide an include_path and
the syntax of the include_path can lack the drive
letter and work just fine. (i.e. include_path=.;/apache/includes
is ok as long as the Docroot in httpd.conf has a C:\ in it)

Wondering if you can verify this result... 
It may be just a matter of PHP not using C:\
as a default drive after 4.04 or something...

-Garth

Northern.CA ===--
http://www.northern.ca 
Canada's Search Engine



[2002-01-06 06:30:33] [EMAIL PROTECTED]

From: Garth Dahlstrom [EMAIL PROTECTED]
Subject: PHP Bug #14797 == #14563
Date: Sat, 05 Jan 2002 13:15:45 EDT

Martin,

Indeed you have the same bug I have, I don't have a Win98 system
so I could not comment on whether or not it was for all of Win32
when I opened 14563.

I downgraded my set-up to a copy of PHP 4.04, and found your 
statement regarding versions before 4.05RC1 to be true also...
setting my include_path = .;/apache/includes fails with the
same error, however setting include_path to ;.;/apache/includes
works properly.  

Wondering if this workaround would work after 4.04 on Win2K, I
upgraded my PHP version back up maintaining the same PHP.ini from
4.04...  The workaround doesn't work on 4.06, 4.08, 4.1.0, or 4.1.1.

They have closed my bugs as being bogus and I can't post into
your bug to describe these findings, so if you could post this
message into Bug #14797, maybe it would be helpful in keeping 
you bug alive.

I am thinking of building a mini-distribution of Apache+PHP (4.04
+ 4.06 + 4.1.1) to see if I can help more folks reproduce it.

Regards,

-GED

Northern.CA ===--
http://www.northern.ca 
Canada's Search Engine



[2002-01-02 08:58:27] [EMAIL PROTECTED]

With PHP Version 4.0.5RC1 an inlude-path set to ;.;./; it works with
SAPI, but with 4.0.6 and newer it's the same like 4.1.0

Martin



The remainder of the comments for this report are too long. To view
the rest of the comments, please view the bug report online at
http://bugs.php.net/?id=14797


Edit this bug report at http://bugs.php.net/?id=14797edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14563 Updated: include_path in Apache SAPI on Win2K very broken...

2002-01-10 Thread m

ID: 14563
Comment by: [EMAIL PROTECTED]
Old Reported By: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Bogus
Bug Type: Reproducible crash
Operating System: Windows 2000 (Win2K)
PHP Version: 4.05,4.06,4.08,4.1.0
New Comment:

See: http://bugs.php.net/bug.php?id=14797


Previous Comments:


[2001-12-18 15:17:01] [EMAIL PROTECTED]

I think this is a duplicate of bug #11612
http://bugs.php.net/bug.php?id=11612

Here's a summary of the bug:

Error Message:
Warning: Failed opening '/apache/htdocs/helloworld.php' for inclusion
(include_path='.')
in Unknown on line 0

Script to create error:
?php
echo hello world;
?

When it appears:
- Appears only in PHP SAPI/APX plug-in for Apache on 
Windows 2000... 4.06, 4.08, 4.1.0 are all effected.
- The error occurs only when include_path is given 
a value (any value including '.')

When it doesn't appear:
- In PHP SAPI/APX plug-in when include_path is not set,
there's no problem.
- When running the CGI version (PHP.EXE) of the same releases there's no
problem.

Possible workarounds that were tried and don't work:
- Opening folder permissions to 'Everyone' with 'Full Control'.
- Using just setting include_path to '.'
- Switching the order of include_path dirs
  i.e. 'C:\Apache\includes\;.'
- Using php_value include_path '.' in Apache's httpd.conf





[2001-12-17 12:10:25] [EMAIL PROTECTED]

 Windows needs a ; as seperator between include paths, not :

yep I know, uncommented the wrong line... effect is the same... 

Changed PHP.ini to
include_path = .;y:\apache\includes

restarted apache

Warning: Failed opening '/apache/htdocs/curl_banking.php' for inclusion
(include_path='.;y:\apache\includes') in Unknown on line 0





[2001-12-17 12:07:22] [EMAIL PROTECTED]

Windows needs a ; as seperator between include paths, not :



[2001-12-17 12:06:19] [EMAIL PROTECTED]

sorry, 
changed it back to 

include_path = .

restarted apache

Warning: Failed opening '/apache/htdocs/curl_banking.php' for inclusion
(include_path='.') in Unknown on line 0



[2001-12-17 12:03:32] [EMAIL PROTECTED]

Apache was able to read static HTML, before I did
the the following:
- set Full control to user Everyone 
- set PHP.ini - include_path = .:/php/includes

I still get the same error:

Warning: Failed opening '/apache/htdocs/curl_banking.php' for inclusion
(include_path='.:/php/includes') in Unknown on line 0

(again the file has no include/require statements)

Please advise.




The remainder of the comments for this report are too long. To view
the rest of the comments, please view the bug report online at
http://bugs.php.net/?id=14563


Edit this bug report at http://bugs.php.net/?id=14563edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14933 Updated: regular expression problem

2002-01-10 Thread rajko

ID: 14933
User updated by: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Bogus
Bug Type: Documentation problem
Operating System: Win ME
PHP Version: 4.1.1
New Comment:

Regarding this reply I just want to make clear what was not working at
my comp.

here is code which I used :

?php
echo *** POSIXBR\n;
if (eregi(T([\da-z\ ]{1,}), Tqw e1 asd!zxc, $out)) {
echo found=.count($out).BR\n;
foreach($out as $val) {
echo =$valBR\n;
}
}
echo BR*** PERLBR\n;
if (preg_match(/T([\d\ a-z]{1,})!([\w]+)/, Tqw e1 asd!zxc,
$out)) {
echo found=.count($out).BR\n;
foreach($out as $val) {
echo =$valBR\n;
}
}
?

and output in my browses was:

*** POSIX
found=10
=qw e
=qw e
=
=
=
=
=
=
=
=

*** PERL
found=3
=qw e1 asd!zxc
=qw e1 asd
=zxc

See, there is difference even if match is found, but \d is not the same
as in perl.
And I don't know what \d does in POSIX(probeable nothing)?
(Still checking documentation). :)

PS Just trying to help. :)



Previous Comments:


[2002-01-10 07:19:18] [EMAIL PROTECTED]

'Bug' withdrawn.

I mixed up perl  posix? :(  SORRY.




[2002-01-08 15:28:25] [EMAIL PROTECTED]

The document is correct on this issue, those character types may be
used.

I've tested your code as:

if (ereg('T([\da-z]{1,})', 'Ttry8')) { echo 'match'; }

Which, works just fine on win32 platforms, 4.1.1.  You may want to
ensure there is no whitespace in the string you are testing.

Status - Bogus



[2002-01-08 15:13:08] [EMAIL PROTECTED]

Documentation quote:
 The character types \d, \D, \s, \S,  \w,  and  \W  may  also appear
 in  a  character  class, and add the characters that they match to the
class.

So, I tried to match Ttry8 with
T([\da-z]{1,}) and it won't work.

vs

T([\da-z8]{1,}) work. !!
 





Edit this bug report at http://bugs.php.net/?id=14933edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14525 Updated: Access Violation at 0528B2F6 using php4isapi.dll on Deerfield WebSite 3.1.11

2002-01-10 Thread rdenny

ID: 14525
Comment by: [EMAIL PROTECTED]
Old Reported By: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Feedback
Bug Type: IIS related
Operating System: Windows NT 4.0 SP6a
PHP Version: 4.1.1
New Comment:

I am the developer of WebSite. I am available to assist in any way I
can, however my time does not permit my participation on the PHP
development team.

This problem is likely a mis-use of ISAPI that is harmless on IIS but
not on WebSite. One common mistake is to pass junk for the connection
handle hConn in the ECB in calls to ServerSupportFunction(). This
absolutely must be the correct hConn as given by the server when calling
the ISAPI extension. It is actually the transaction context used
throughout WebSite.

I'll be happy to furnish a free copy of WebSite 3.1 to the PHP/ISAPI
developers.


Previous Comments:


[2002-01-09 21:50:11] [EMAIL PROTECTED]

 Do you use session with files handler?

Nope, this happens whenever a PHP document is accessed -- regardless of
its content. Even a document that only contains ?php echo Hello
World! ? will cause this crash.



[2002-01-09 21:25:50] [EMAIL PROTECTED]

Do you use session with files handler?
Then make sure you use *correct* session.save_path.

Is this the case?



[2002-01-09 21:18:41] [EMAIL PROTECTED]

Same problem with 4.1.1



[2001-12-14 15:13:06] [EMAIL PROTECTED]

When running PHP 4.1.0 (zip package) on Deerfield.com's WebSite 3.1.11
server (formerly known as O'Reilly WebSite Professional) using
php4isapi.dll, every single request for a PHP file results in the
following error message (which is the only thing that gets sent to the
browser):

PHP has encountered an Access Violation at 0528B2F6

This did not happen in PHP 4.0.6.





Edit this bug report at http://bugs.php.net/?id=14525edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14964: safe mode basic authentication

2002-01-10 Thread ceco

From: [EMAIL PROTECTED]
Operating system: linux
PHP version:  4.1.1
PHP Bug Type: Unknown/Other Function
Bug description:  safe mode  basic authentication

the following problem, a script works flawlessly without safe mode, but
when safe mode enabled, the row

header(WWW-Authenticate: Basic realm=\anything\);

causes very strange error: apache doesn't return anything (no headers, no
content) - size 0 (i checked it even through telnet).

when i comment this line, just the HTML message for the incorrect user or
password is displayed (which should be displayed when cancel is hit by the
user)

the code below is

header(HTTP/1.0 401 Unauthorized);
echo 'incorrect user or password';
die();

I'm not 100% percent sure, but I think it is not error of configuring php
-- 
Edit bug report at: http://bugs.php.net/?id=14964edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Record Paging sqlServer/odbc

2002-01-10 Thread Lerp

Hi all, I have a small php app where I'd like to incorporate page throughs
of records, say 10 at a time.

I'm using sqlServer and have run into a problem using the LIMIT statement
within my query.

SQL Code:

$sqls = SELECT consultantid, firstname, lastname, city, country, category,
yearsexp FROM CONSULTANT ORDER BY consultantid DESC LIMIT $var1, $var2 ;


So how the heck do I get around this problem since I've discovered that the
LIMIT statement will not work with sqlServer??? :)
I've heard of people using the TOP keyword and doing it that way, but I am
unable to locate a similar example.

Thx a bunch :) Joe

p.s. Sorry for the cross-post, seemed like the other server wasn't working
properly






-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #10662 Updated: --with-iconv compilation and installation

2002-01-10 Thread yohgaki

ID: 10662
Updated by: yohgaki
Reported By: [EMAIL PROTECTED]
Status: Closed
Bug Type: Sablotron XSL
Operating System: Linux 2.2.10 glibc-2.0.7
PHP Version: 4.0.5
New Comment:

[EMAIL PROTECTED] 
What do you mean Me too?

Do you happen to use OpenBSD?


Previous Comments:


[2002-01-10 06:28:26] [EMAIL PROTECTED]

Me too



[2001-05-06 23:41:02] [EMAIL PROTECTED]

fixed in cvs thanks,



[2001-05-04 06:48:49] [EMAIL PROTECTED]

(This is not actually Sablotron extension bug, but I need to use
--with-iconv option for my system to build in Sablotron and have a
problem in this case)

1. The error message during Apache restart:
Cannot load /usr/libexec/apache/libphp4.so into server:
/usr/libexec/apache/libphp4.so: undefined symbol: iconv_module_entry

2. Configure line:
--with-apxs --prefix=/usr --with-gd --with-gettext --with-yp
--with-system-regex --with-mysql=/usr --enable-safe-mode
--enable-sysvsem --enable-sysvshm --with-exec-dir=/home/httpd/php/bin
--with-zlib --with-config-file-path=/etc/httpd --disable-debug
--enable-magic-quotes --enable-bcmath --with-mod_charset
--enable-calendar --with-iconv --with-sablot

3. Short description
The configure script and compilation go smoothly without errors. ldd
libphp4.so shows the following:
libpam.so.0 = /lib/libpam.so.0 (0x2abda000)
libdl.so.2 = /lib/libdl.so.2 (0x2abe1000)
libz.so.1 = /usr/lib/libz.so.1 (0x2abe5000)
libexpat.so.0 = /usr/lib/libexpat.so.0 (0x2abf3000)
libsablot.so.0 = /usr/lib/libsablot.so.0 (0x2ac12000)
libmysqlclient.so.6 = /usr/lib/libmysqlclient.so.6
(0x2ac8e000)
libiconv.so.2 = /usr/lib/libiconv.so.2 (0x2aca)
libttf.so.2 = /usr/lib/libttf.so.2 (0x2ad39000)
libgd.so.1 = /usr/lib/libgd.so.1 (0x2ad4e000)
libresolv.so.2 = /lib/libresolv.so.2 (0x2ad85000)
libm.so.6 = /lib/libm.so.6 (0x2ad94000)
libcrypt.so.1 = /lib/libcrypt.so.1 (0x2adad000)
libnsl.so.1 = /lib/libnsl.so.1 (0x2addb000)
libc.so.6 = /lib/libc.so.6 (0x2ade2000)
/lib/ld-linux.so.2 = /lib/ld-linux.so.2 (0x2aaab000)
,so all libraries are in place.
But the error message occurs during apache start/restart (see item 1.)

Looking through main/php_config.h I found that there is no line

#define HAVE_ICONV 1

,but if I install it manually I have the following errors during
compilation:

make[3]: Entering directory
`/mnt/files/linux/www/php/php-4.0.5/ext/iconv'
/bin/sh /mnt/files/linux/www/php/php-4.0.5/libtool --silent
--mode=compile gcc  -I. -I/mnt/files/linux/www/php/php-4.0.5/ext/iconv
-I/mnt/files/linux/www/php/php-4.0.5/main
-I/mnt/files/linux/www/php/php-4.0.5 -I/usr/include/apache
-I/mnt/files/linux/www/php/php-4.0.5/Zend -I/usr/include/mysql
-I/mnt/files/linux/www/php/php-4.0.5/ext/xml/expat/xmltok
-I/mnt/files/linux/www/php/php-4.0.5/ext/xml/expat/xmlparse
-I/mnt/files/linux/www/php/php-4.0.5/TSRM  -DLINUX=2 -DEAPI -DKEAPI
-DUSE_PERL_SSI -D_REENTRANT -DSUPPORT_UTF8 -DXML_BYTE_ORDER=12 -g -O2 
-c iconv.c
iconv.c:59: `php_minit_iconv' undeclared here (not in a function)
iconv.c:59: initializer element for
`iconv_module_entry.module_startup_func' is not constant
iconv.c:60: `php_mshutdown_iconv' undeclared here (not in a function)
iconv.c:60: initializer element for
`iconv_module_entry.module_shutdown_func' is not constant
iconv.c:63: `php_info_iconv' undeclared here (not in a function)
iconv.c:63: initializer element for `iconv_module_entry.info_func' is
not constant
make[3]: *** [iconv.lo] Error 1

So, there is no way to build working PHP4.0.5 with support of external
libiconv (outside of glibc, glibc-2.0.7 doesn't have iconv functions).
PHP4.0.4pl1 was built and run successfully on the same system with the
same configuration options.





Edit this bug report at http://bugs.php.net/?id=10662edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14965: Sablotron XLST encoding error

2002-01-10 Thread andrew . stopford

From: [EMAIL PROTECTED]
Operating system: Windows 2000
PHP version:  4.1.1
PHP Bug Type: Sablotron XSL
Bug description:  Sablotron XLST encoding error

Dear Sirs,

I have come across an issue with the Sablotron XSLT extension. The issue is
similar to the issue reported to http://bugs.php.net/bug.php?id=14499
however my encoding has been set.

Using Windows 2000 Server SP 2, PHP 4.1.1 and IIS 5.0 I tested the
following code.

XML

?xml version=1.0 encoding=UTF-8?
PEOPLE
PERSON
NAMEAndrew/NAME
/PERSON
/PEOPLE

XSL

?xml version=1.0 encoding=UTF-8?
xsl:stylesheet version=1.0
xmlns:xsl=http://www.w3.org/1999/XSL/Transform;
xsl:template match=/
html
head/
body
xsl:apply-templates/
/body
/html
/xsl:template
xsl:template match=NAME
span style=display:list-item; font-family:Arial
span style=display:list-item; font-family:Arial
xsl:apply-templates/
/span
/span
/xsl:template
/xsl:stylesheet

PHP

?

//path
$file_path = http://localhost/;;

//xml file
$xml_file = $file_path . people.xml;

//xsl file
$xsl_file = $file_path . people.xslt;

// Allocate a new XSLT processor
$xh = xslt_create();

// Process the document
$result = xslt_process($xh, $xml_file, $xsl_file);

xslt_free($xh);

?

From this script the following error is returned:

Warning: Sablotron error on line 1: unknown encoding '' in
c:\stuff\xlst_transform.php on line 18

line 18 is the following

$result = xslt_process($xh, $xml_file, $xsl_file);

The following adapation of the XSL file also gives the same result.

?xml version=1.0?
xsl:output method=xml encoding=UTF-8/
xsl:stylesheet version=1.0 
xmlns:xsl=http://www.w3.org/1999/XSL/Transform;
xsl:template match=NAME
span style=display:list-item; font-family:Arial
xsl:apply-templates/
/span
/xsl:template
/xsl:stylesheet

I also tested the code using Apache 1.3.22 under Windows 2000 server with
the same result.

Andrew Stopford


-- 
Edit bug report at: http://bugs.php.net/?id=14965edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Shared extension

2002-01-10 Thread Emanuel Dejanu


Hi,

I have switch to 4.1.1 from 4.0.6 my extension is
not compiled any more as a shared library (myext.so).

I use the following (build as apache sapi)
./configure --enable-myext=shared ...(rest of conf params)

after make; make install I found in the extension directory
myext.a but not file named myext.so?!!!

How can I activate my extension as a shared module.
The Apache server is working fine but I can not use my module.

Emanuel

NOTE: I have add the new changes for the versions. The module
is compile fain, without errors (and without warrnings) but
the build do not do the .so file only the .o, .a, .la, .lo file.

NOTE: I have SuSE Linux 7.1, 2.2.18-SMP, i686, libc.so.6
libtool  1.4.2
gcc  2.95.2
autoconf 2.13
flex 2.5.4
apache   1.3.22







-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




Re: [PHP-DEV] Shared extension

2002-01-10 Thread Andrey Hristov

I've no problems with 4.1.1
I configure my php with  this:
./configure --enable-tpl=yes

after make i the ext/tpl I've the tpl.so   . In the start of the tpl development I 
used two other commands to compile the module
independently from the php module. Never used the apache's sapi only cgi binary shell.
Also there are some changes in the way the extension is wriiten for 4.1.x but I think 
you know that stuff already.


Mandrake 8.1 (native  vmware)



Regards,
Andrey Hristov

P.S.
1)For development purposes I wrote two .sh scripts. One to compile the module and copy 
it to a directory with long name (LIKE
'%non-zts-debug%).
and second to execute a test with the newly compiled binary.
2)The two commands I stole from the book Web Development with PHP. They can be found 
here :
http://bg2.php.net/manual/bg/zend.creating.php


- Original Message -
From: Emanuel Dejanu [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Thursday, January 10, 2002 4:12 PM
Subject: [PHP-DEV] Shared extension



 Hi,

 I have switch to 4.1.1 from 4.0.6 my extension is
 not compiled any more as a shared library (myext.so).

 I use the following (build as apache sapi)
 ./configure --enable-myext=shared ...(rest of conf params)

 after make; make install I found in the extension directory
 myext.a but not file named myext.so?!!!

 How can I activate my extension as a shared module.
 The Apache server is working fine but I can not use my module.

 Emanuel

 NOTE: I have add the new changes for the versions. The module
 is compile fain, without errors (and without warrnings) but
 the build do not do the .so file only the .o, .a, .la, .lo file.

 NOTE: I have SuSE Linux 7.1, 2.2.18-SMP, i686, libc.so.6
 libtool  1.4.2
 gcc  2.95.2
 autoconf 2.13
 flex 2.5.4
 apache   1.3.22







 --
 PHP Development Mailing List http://www.php.net/
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 To contact the list administrators, e-mail: [EMAIL PROTECTED]




-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] E_NOTICE

2002-01-10 Thread Derick Rethans

Hello,

can somebody clarify why a E_NOTICE prints 'Warning' and E_USER_NOTICE
prints 'Notice'. IMO it is more clear to print 'Notice' in both cases.

Derick


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




Re: [PHP-DEV] E_NOTICE

2002-01-10 Thread Zak Greant

On 2002-10-01 07:38, Derick Rethans wrote:
 Hello,

 can somebody clarify why a E_NOTICE prints 'Warning' and E_USER_NOTICE
 prints 'Notice'. IMO it is more clear to print 'Notice' in both cases.

  It probably has something to do with maintaining backwards compatibility.
  Could we set a php.ini flag to control this behavior? ;

  /me grins, dodges, runs and hides...

--zak

-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14966: round() function doesn't always work

2002-01-10 Thread rpb

From: [EMAIL PROTECTED]
Operating system: Compaq Tru64 v4.0E
PHP version:  4.0.6
PHP Bug Type: *Math Functions
Bug description:  round() function doesn't always work

If PHP is built without complete ANSI C prototypes in scope the 'round'
function can fail.

This is because the second argument to 'pow' in ext/standard/math.c:143 is
an integer, and without prototypes it doesn't receive its implicit cast to
a double, causing the 'pow' function to receive an undefined value on the
stack.

The simple fix is to put an explicit (double) cast in:

f = pow(10.0, (double)places);

A better fix might be to ensure that the ANSI version of the prototypes
from math.h are always in scope, but that may be difficult to achieve
across a wide variety of systems.

-- 
Edit bug report at: http://bugs.php.net/?id=14966edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




Re: [PHP-DEV] E_NOTICE

2002-01-10 Thread derick

On Thu, 10 Jan 2002, Zak Greant wrote:

 On 2002-10-01 07:38, Derick Rethans wrote:
  Hello,
 
  can somebody clarify why a E_NOTICE prints 'Warning' and E_USER_NOTICE
  prints 'Notice'. IMO it is more clear to print 'Notice' in both cases.

   It probably has something to do with maintaining backwards compatibility.
   Could we set a php.ini flag to control this behavior? ;

:) Anyway, it doesn't make sense to me. IMO it should just show 'Notice'
for both cases.


   /me grins, dodges, runs and hides...

/me chases zak with a stick.

Derick


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14966 Updated: round() function doesn't always work

2002-01-10 Thread rpb

ID: 14966
User updated by: [EMAIL PROTECTED]
Old Summary: round() function doesn't always work
Reported By: [EMAIL PROTECTED]
Status: Open
Bug Type: *Math Functions
Operating System: Compaq Tru64 v4.0E
PHP Version: 4.0.6
New Comment:

The same code is used in PHP 4.1.1, BTW.



Previous Comments:


[2002-01-10 09:53:27] [EMAIL PROTECTED]

If PHP is built without complete ANSI C prototypes in scope the 'round'
function can fail.

This is because the second argument to 'pow' in ext/standard/math.c:143
is an integer, and without prototypes it doesn't receive its implicit
cast to a double, causing the 'pow' function to receive an undefined
value on the stack.

The simple fix is to put an explicit (double) cast in:

f = pow(10.0, (double)places);

A better fix might be to ensure that the ANSI version of the prototypes
from math.h are always in scope, but that may be difficult to achieve
across a wide variety of systems.






Edit this bug report at http://bugs.php.net/?id=14966edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14967: The php_printer.dll is missing in the ZIP distribution

2002-01-10 Thread emaman

From: [EMAIL PROTECTED]
Operating system: windows
PHP version:  4.1.1
PHP Bug Type: Unknown/Other Function
Bug description:  The php_printer.dll is missing in the ZIP distribution

The file php_printer.dll is missing in Windows binary distribution.

-- 
Edit bug report at: http://bugs.php.net/?id=14967edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14380 Updated: AccessViolation: oci-Problem

2002-01-10 Thread thomas . sauer

ID: 14380
User updated by: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Old Status: Feedback
Status: Open
Bug Type: IIS related
Operating System: Windows2000
PHP Version: 4.0.6
New Comment:

We are waiting for some extension, which are not available for 4.1. yet
(pdflib). As soon as pdflib is available we can finalise testing. In the
meantime we use 4.0.6  Apache. As soon as I have any news on it, I will
post it.


Previous Comments:


[2002-01-08 02:57:13] [EMAIL PROTECTED]

Any luck with PHP 4.1?



[2001-12-12 08:00:51] [EMAIL PROTECTED]

We will try 4.1.0 and check whether the problem is still persistent.
How can I attach a file to a bug report?



[2001-12-07 11:51:03] [EMAIL PROTECTED]

If you have a dump you can share, do please post it to the bug report. 
That will help in solving it quickly.



[2001-12-07 11:14:34] [EMAIL PROTECTED]

PHP4.06, Windows2000, IIS5-ISAPI, Oracle8.1.7.
From time to time the Webserver crashes: ACCESS VIOLATION.
We have no problems with IIS-CGI or with Apache.

We are in contact with Microsoft to resolve the problem. They told us to
install:
cscript adplus.vbs ... in order to produce a memory dump. 
After analysing the dump Microsoft found that the oci8 caused the
problem.
Is it possible to send you the dump? Would this help to resolve the
bug?
If you name a contact person at your side, I could ask Microsoft to
contact.





Edit this bug report at http://bugs.php.net/?id=14380edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




RE: [PHP-DEV] Shared extension

2002-01-10 Thread Emanuel Dejanu


No is not working for me.
What version of libtool do you have?

-Original Message-
From: Andrey Hristov [mailto:[EMAIL PROTECTED]]
Sent: 10 ianuarie 2002 16:34
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: [PHP-DEV] Shared extension


I've no problems with 4.1.1
I configure my php with  this:
./configure --enable-tpl=yes

after make i the ext/tpl I've the tpl.so   . In the start of the tpl
development I used two other commands to compile the module
independently from the php module. Never used the apache's sapi only cgi
binary shell.
Also there are some changes in the way the extension is wriiten for 4.1.x
but I think you know that stuff already.


Mandrake 8.1 (native  vmware)



Regards,
Andrey Hristov

P.S.
1)For development purposes I wrote two .sh scripts. One to compile the
module and copy it to a directory with long name (LIKE
'%non-zts-debug%).
and second to execute a test with the newly compiled binary.
2)The two commands I stole from the book Web Development with PHP. They
can be found here :
http://bg2.php.net/manual/bg/zend.creating.php


- Original Message -
From: Emanuel Dejanu [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Thursday, January 10, 2002 4:12 PM
Subject: [PHP-DEV] Shared extension



 Hi,

 I have switch to 4.1.1 from 4.0.6 my extension is
 not compiled any more as a shared library (myext.so).

 I use the following (build as apache sapi)
 ./configure --enable-myext=shared ...(rest of conf params)

 after make; make install I found in the extension directory
 myext.a but not file named myext.so?!!!

 How can I activate my extension as a shared module.
 The Apache server is working fine but I can not use my module.

 Emanuel

 NOTE: I have add the new changes for the versions. The module
 is compile fain, without errors (and without warrnings) but
 the build do not do the .so file only the .o, .a, .la, .lo file.

 NOTE: I have SuSE Linux 7.1, 2.2.18-SMP, i686, libc.so.6
 libtool  1.4.2
 gcc  2.95.2
 autoconf 2.13
 flex 2.5.4
 apache   1.3.22







 --
 PHP Development Mailing List http://www.php.net/
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 To contact the list administrators, e-mail: [EMAIL PROTECTED]




--
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14380 Updated: AccessViolation: oci-Problem

2002-01-10 Thread derick

ID: 14380
Updated by: derick
Reported By: [EMAIL PROTECTED]
Old Status: Open
Status: Feedback
Bug Type: IIS related
Operating System: Windows2000
PHP Version: 4.0.6
New Comment:

pfdlib works fine and is available for 4.1.x, where did you get it is
not available?

Derick


Previous Comments:


[2002-01-10 10:14:47] [EMAIL PROTECTED]

We are waiting for some extension, which are not available for 4.1. yet
(pdflib). As soon as pdflib is available we can finalise testing. In the
meantime we use 4.0.6  Apache. As soon as I have any news on it, I will
post it.



[2002-01-08 02:57:13] [EMAIL PROTECTED]

Any luck with PHP 4.1?



[2001-12-12 08:00:51] [EMAIL PROTECTED]

We will try 4.1.0 and check whether the problem is still persistent.
How can I attach a file to a bug report?



[2001-12-07 11:51:03] [EMAIL PROTECTED]

If you have a dump you can share, do please post it to the bug report. 
That will help in solving it quickly.



[2001-12-07 11:14:34] [EMAIL PROTECTED]

PHP4.06, Windows2000, IIS5-ISAPI, Oracle8.1.7.
From time to time the Webserver crashes: ACCESS VIOLATION.
We have no problems with IIS-CGI or with Apache.

We are in contact with Microsoft to resolve the problem. They told us to
install:
cscript adplus.vbs ... in order to produce a memory dump. 
After analysing the dump Microsoft found that the oci8 caused the
problem.
Is it possible to send you the dump? Would this help to resolve the
bug?
If you name a contact person at your side, I could ask Microsoft to
contact.





Edit this bug report at http://bugs.php.net/?id=14380edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14380 Updated: AccessViolation: oci-Problem

2002-01-10 Thread thomas . sauer

ID: 14380
User updated by: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Old Status: Feedback
Status: Open
Bug Type: IIS related
Operating System: Windows2000
PHP Version: 4.0.6
New Comment:

we are using the pdflib from www.pdflib.com (Thomas Merz. The current
version is 4.0.1 for PHP4.0.6. 
pdflib.com stated that they will release 4.0.2, which supports 4.1.x in
January. 

The errors occure mainly when we do reporting (with pdflib),  
because the reporting-scripts are very complicated (output up to 100
pages) doing hundreds of Oracle-selects. The other (non-reporting)
scripts do only a few Oracle-Sqls.


Previous Comments:


[2002-01-10 10:17:38] [EMAIL PROTECTED]

pfdlib works fine and is available for 4.1.x, where did you get it is
not available?

Derick



[2002-01-10 10:14:47] [EMAIL PROTECTED]

We are waiting for some extension, which are not available for 4.1. yet
(pdflib). As soon as pdflib is available we can finalise testing. In the
meantime we use 4.0.6  Apache. As soon as I have any news on it, I will
post it.



[2002-01-08 02:57:13] [EMAIL PROTECTED]

Any luck with PHP 4.1?



[2001-12-12 08:00:51] [EMAIL PROTECTED]

We will try 4.1.0 and check whether the problem is still persistent.
How can I attach a file to a bug report?



[2001-12-07 11:51:03] [EMAIL PROTECTED]

If you have a dump you can share, do please post it to the bug report. 
That will help in solving it quickly.



The remainder of the comments for this report are too long. To view
the rest of the comments, please view the bug report online at
http://bugs.php.net/?id=14380


Edit this bug report at http://bugs.php.net/?id=14380edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




Re: [PHP-DEV] E_NOTICE

2002-01-10 Thread Zak Greant

On 2002-10-01 07:49, [EMAIL PROTECTED] wrote:
 On Thu, 10 Jan 2002, Zak Greant wrote:
  On 2002-10-01 07:38, Derick Rethans wrote:
   Hello,
  
   can somebody clarify why a E_NOTICE prints 'Warning' and
   E_USER_NOTICE prints 'Notice'. IMO it is more clear to print 'Notice'
   in both cases.
 
It probably has something to do with maintaining backwards
  compatibility. Could we set a php.ini flag to control this behavior? ;
 
 :) Anyway, it doesn't make sense to me. IMO it should just show 'Notice'
 for both cases.

  Agreed. Having anything else is just confusing.

--zak

-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14968: SSL: couldn't create a context

2002-01-10 Thread morganh

From: [EMAIL PROTECTED]
Operating system: freebsd 4.4
PHP version:  4.1.1
PHP Bug Type: cURL related
Bug description:  SSL: couldn't create a context

while trying to use curl over https, i get the error SSL: couldn't create a
context!  works fine with http:// websites.  the error and the code both
are at 

http://synergy.xanthusinc.com/~morgan/hello.php

any help would be great
-- 
Edit bug report at: http://bugs.php.net/?id=14968edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Behaviour of $array1 + $array2

2002-01-10 Thread Markus Fischer

Can someone point me where the following behaviour is documented:

$ php -q
? 
$foo = array(27 = 'Ene');
$bar = array(-1 = 'Mene');

$baz = $foo + $bar;

var_dump($baz);
?
array(2) {
  [27]=
  string(3) Ene
  [-1]=
  string(4) Mene
}

cheers

- Markus

-- 
Please always Cc to me when replying to me on the lists.

-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




Re: [PHP-DEV] E_NOTICE

2002-01-10 Thread derick

On Thu, 10 Jan 2002, Zak Greant wrote:

 On 2002-10-01 07:49, [EMAIL PROTECTED] wrote:
  On Thu, 10 Jan 2002, Zak Greant wrote:
   On 2002-10-01 07:38, Derick Rethans wrote:
Hello,
   
can somebody clarify why a E_NOTICE prints 'Warning' and
E_USER_NOTICE prints 'Notice'. IMO it is more clear to print 'Notice'
in both cases.
  
 It probably has something to do with maintaining backwards
   compatibility. Could we set a php.ini flag to control this behavior? ;
  
  :) Anyway, it doesn't make sense to me. IMO it should just show 'Notice'
  for both cases.

   Agreed. Having anything else is just confusing.

Fix ready, I only hit the enter key to commit :)

Derick


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14969: IMAP_POPEN() not implemented !?!

2002-01-10 Thread kalle

From: [EMAIL PROTECTED]
Operating system: linux-2.2.18
PHP version:  4.1.0
PHP Bug Type: IMAP related
Bug description:  IMAP_POPEN() not implemented !?!

--- test.php ---
?
IMAP_POPEN(myserver.com, MyName, MyPassword);
?
--- /// ---

Fatal error: Call to undefined function: imap_popen() in
/home/kalle/public_html/imap.php on line 2

Still, there is entry in manual:
http://ee.php.net/manual/en/function.imap-popen.php
---
(3.0.12 - 3.0.18 only, PHP 4 = 4.0.0)
imap_popen --  Open a persistant IMAP stream to a mailbox 
---

so, who is fooling who ;) AND, there has NEVER been (well, in my extensive
use of PHP staring from PHP/FI ending with latest CVS versions) function
like that...

Pitty, i REALLY could use persistent connections to IMAP servers ;)
really...

-- 
Edit bug report at: http://bugs.php.net/?id=14969edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Makefiles and config.m4

2002-01-10 Thread Moisio Juha

I'm buiding new extension and I got problems with config.m4.

I have external object files that should be linked into PHP binary.

I ran configure and after that I added those object files to main Makefile

PROGRAM_LDADD= libphp4.la $(EXT_PROGRAM_LDADD) myexternal.o
myexternal2.o myexternal3.o etc

I have made file external.obj in directory ext/progress that contains all
object files to be added
so it can loopped and the $PROGRESS_DIR can be added before file names (for
right path)

How can make configure to do that for me?


Now my config.m4 look like this:

PHP_ARG_WITH(progress, for progress support,
[  --with-progress Include progress support])

if test $PHP_PROGRESS != no; then

  if test -r $PHP_PROGRESS/; then # path given as parameter
PROGRESS_DIR=$PHP_PROGRESS
  fi

  if test -z $PROGRESS_DIR; then
 AC_MSG_RESULT(Progress DLC path not given.)
 AC_MSG_ERROR(Please give Progress DLC path.)
  fi

  PHP_ADD_INCLUDE($PROGRESS_DIR/probuild/esqlc)

  LIBS=$LIBS -L$PROGRESS_DIR/probuild/4gl -lm -ldl -lavcall

  PHP_EXTENSION(progress, $ext_shared)

fi



-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14970: make terminates in informix-part because of doubly defined decimal.h

2002-01-10 Thread klaus . mueller

From: [EMAIL PROTECTED]
Operating system: Reliant Unix 5.45A20
PHP version:  4.1.1
PHP Bug Type: Compile Failure
Bug description:  make terminates in informix-part because of doubly defined decimal.h 

Hello;
i try to compile php 4.1.1 with informix-support into apache 1.3.22 on a
Reliant Unix 5.45A20. When calling make, i get fatal-errors in the
make-part of informix, because decimal.h is doubly defined (in
/usr/include/ieeefp.h and 
$INFORMIXDIR/lib/esql/include/decimal.h).

My configure-command for php:
./configure --with-apache=/informix/apache_1.3.22
--with-informix/informix/BE/92 --without-mysql

Configure terminated without error. When running make, i got the followin
error:
Making all in Zend
Making all in main
Making all in ext
Making all in informix
(if test -d /informix/BE/92; then \
   THREADLIB=POSIX /informix/BE/92/bin/esql -e -EDHAVE_IFX_IUS
/informix/php-4.1.1/ext/informix/ifx.ec; \
 else \
   touch ifx.c; \
 fi)
cc -I. -I/informix/php-4.1.1/ext/informix -I/informix/php-4.1.1/main
-I/informix/php-4.1.1 -I/informix/apache_1.3.22/src/include
-I/informix/apache_1.3.22/src/os/unix -I/informix/php-4.1.1/Zend
-I/informix/BE/92/incl/esql -I/informix/php-4.1.1/ext/xml/expat  -D_XPG_IV
-I/informix/php-4.1.1/TSRM -g  -c ifx.c  touch ifx.lo
/usr/include/ieeefp.h   357: [error]:   CFE1101 decimal has already been
declared in the current scope
  typedef struct decimal { /* ascii-decimal floating point  */
 ^
... 
 
make: *** Error code 1

make: Fatal error.
make: *** Error code 1

make: Fatal error.
make: *** Error code 1

make: Fatal error.
make: *** Error code 1

make: Fatal error.


Here the output of the configure-cmd:
loading cache ./config.cache
checking for a BSD compatible install... ./install-sh -c
checking whether build environment is sane... yes
checking whether make sets ${MAKE}... yes
checking for working aclocal... missing
checking for working autoconf... missing
checking for working automake... missing
checking for working autoheader... missing
checking for working makeinfo... missing
checking whether to enable maintainer-specific portions of Makefiles...
no
checking host system type... mips-sni-sysv4
checking for gawk... no
checking for mawk... no
checking for nawk... nawk
checking for bison... no
checking for byacc... no
configure: warning: You will need bison if you want to regenerate the PHP
parsers.
checking for gcc... no
checking for cc... cc
checking whether the C compiler (cc  ) works... yes
checking whether the C compiler (cc  ) is a cross-compiler... no
checking whether we are using GNU C... no
checking whether cc accepts -g... yes
checking how to run the C preprocessor... cc -E
checking for AIX... no
checking for cc option to accept ANSI C... none needed
checking for ranlib... :
checking whether cc understands -c and -o together... yes
checking whether ln -s works... yes
checking for flex... lex
checking for yywrap in -ll... yes
checking lex output file root... lex.yy
checking whether yytext is a pointer... no
checking for working const... yes
checking for pthreads_cflags... 
checking for pthreads_lib... 

Configuring SAPI modules
checking for AOLserver support... no
checking for Apache module support via DSO through APXS... no
checking for Apache module support... yes - Apache 1.3.x
checking for mod_charset compatibility option... no
checking for Apache 2.0 module support via DSO through APXS... no
checking for Caudium support... no
checking for fhttpd module support... no
checking for FastCGI support... no
checking for Zeus ISAPI support... no
checking for NSAPI support... no
checking for PHTTPD support... no
checking for Pi3Web Support... no
checking for Roxen/Pike support... no
checking for Servlet support... no
checking for thttpd... no
checking for TUX... no
checking for chosen SAPI module... apache

Running system checks
checking for missing declarations of reentrant functions... done
checking whether compiler supports -R... yes
checking for sendmail... no
checking whether system uses EBCDIC... no
checking for socket in -lsocket... no
checking for htonl in -lsocket... no
checking for yp_get_default_domain... no
checking for gethostname in -lnsl... yes
checking for dlopen in -ldl... yes
checking for sin in -lm... yes
checking for inet_aton in -lresolv... yes
checking for res_search in -lsocket... yes
checking for dn_skipname in -lresolv... yes
checking for __dn_skipname in -lresolv... yes
checking for ANSI C header files... yes
checking for dirent.h that defines DIR... yes
checking for opendir in -ldir... no
checking for fclose declaration... ok
checking for alloca.h... no
checking for arpa/inet.h... yes
checking for arpa/nameser.h... yes
checking for crypt.h... yes
checking for fcntl.h... yes
checking for grp.h... yes
checking for 

Re: [PHP-DEV] E_NOTICE

2002-01-10 Thread Markus Fischer

On Thu, Jan 10, 2002 at 04:30:01PM +0100, [EMAIL PROTECTED] wrote : 
 Fix ready, I only hit the enter key to commit :)

What is the BC impact?

-- 
Please always Cc to me when replying to me on the lists.

-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




Re: [PHP-DEV] E_NOTICE

2002-01-10 Thread derick

On Thu, 10 Jan 2002, Markus Fischer wrote:

 On Thu, Jan 10, 2002 at 04:30:01PM +0100, [EMAIL PROTECTED] wrote :
  Fix ready, I only hit the enter key to commit :)

 What is the BC impact?

Okay, this means no dinner for you!

Derick


 --
 Please always Cc to me when replying to me on the lists.

 --
 PHP Development Mailing List http://www.php.net/
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 To contact the list administrators, e-mail: [EMAIL PROTECTED]



-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14826 Updated: 4.1.0 on powerpc doesn't save session variables

2002-01-10 Thread teixi

ID: 14826
User updated by: [EMAIL PROTECTED]
Old Summary: 4.1.0 on powerpc doesn't save session variables
Reported By: [EMAIL PROTECTED]
Old Status: Feedback
Status: Open
Bug Type: Session related
Operating System: Debian Linux 2.2.19 ppc
PHP Version: 4.1.0
New Comment:

umm dosen't seems this here...

teixi@satellite:~$ cat /etc/php4/apache/php.ini | grep -i save.path
session.save_path = /tmp
teixi@satellite:~$ ls -lad /tmp
drwxrwxrwt6 root root 1024 Jan 10 15:52 /tmp
teixi@satellite:~$ uname -a
Linux satellite 2.2.19 #1 Sat Apr 14 23:20:24 CDT 2001 ppc unknown



Previous Comments:


[2002-01-09 21:39:11] [EMAIL PROTECTED]

What about permission of save_path? Is it world writable?



[2002-01-09 05:28:09] [EMAIL PROTECTED]

yep session related paths and setups are the same on both installs but
just ppc doesnt' works with session vars



[2002-01-04 12:30:57] [EMAIL PROTECTED]

Are you sure the session-related paths in your php.ini are correct?



[2002-01-03 10:12:03] [EMAIL PROTECTED]

4.1.0 on powerpc doesn't save session variables

apache 1.3.22 scripts like this sample doesn't save session varibles,
but when run on intel platform with same php.ini, same php and apache
versions, it works saving session variables.

-

?php
session_start();
// session variable to store the counter.
session_register('counter');
// session variable to store the value when the page was last loaded;
// this value is maintained so that difference can be calculated.
session_register('timeAtLastLoad');
// current time
$timeNow = time();
// increment counter
$counter++;
// calculate the time lapsed from last visit.
$timeLapsed = $timeNow - $timeAtLastLoad;
// display appropriate message
if($counter  1)
{
echo bIt's been $timeLapsed seconds since you last viewed
this
page./b;
}
else
{
echo bFirst time here? Reload this page to see how the
session
works!/b;
}
$timeAtLastLoad = $timeNow;
?


---





Edit this bug report at http://bugs.php.net/?id=14826edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14965 Updated: Sablotron XLST encoding error

2002-01-10 Thread hholzgra

ID: 14965
Updated by: hholzgra
Reported By: [EMAIL PROTECTED]
Old Status: Open
Status: Feedback
Bug Type: Sablotron XSL
Operating System: Windows 2000
PHP Version: 4.1.1
New Comment:

are you sure the filenames you passed are correct?

i got the same message yesterday and the reason
was an empty stylesheet due to a missing global
declaration
(i was using variables instead of files but it
 looks like the same problem - nonexistant 
 xslt input)


Previous Comments:


[2002-01-10 08:35:57] [EMAIL PROTECTED]

Dear Sirs,

I have come across an issue with the Sablotron XSLT extension. The issue
is similar to the issue reported to http://bugs.php.net/bug.php?id=14499
however my encoding has been set.

Using Windows 2000 Server SP 2, PHP 4.1.1 and IIS 5.0 I tested the
following code.

XML

?xml version=1.0 encoding=UTF-8?
PEOPLE
PERSON
NAMEAndrew/NAME
/PERSON
/PEOPLE

XSL

?xml version=1.0 encoding=UTF-8?
xsl:stylesheet version=1.0
xmlns:xsl=http://www.w3.org/1999/XSL/Transform;
xsl:template match=/
html
head/
body
xsl:apply-templates/
/body
/html
/xsl:template
xsl:template match=NAME
span style=display:list-item; font-family:Arial
span style=display:list-item; font-family:Arial
xsl:apply-templates/
/span
/span
/xsl:template
/xsl:stylesheet

PHP

?

//path
$file_path = http://localhost/;;

//xml file
$xml_file = $file_path . people.xml;

//xsl file
$xsl_file = $file_path . people.xslt;

// Allocate a new XSLT processor
$xh = xslt_create();

// Process the document
$result = xslt_process($xh, $xml_file, $xsl_file);

xslt_free($xh);

?

From this script the following error is returned:

Warning: Sablotron error on line 1: unknown encoding '' in
c:\stuff\xlst_transform.php on line 18

line 18 is the following

$result = xslt_process($xh, $xml_file, $xsl_file);

The following adapation of the XSL file also gives the same result.

?xml version=1.0?
xsl:output method=xml encoding=UTF-8/
xsl:stylesheet version=1.0 
xmlns:xsl=http://www.w3.org/1999/XSL/Transform;
xsl:template match=NAME
span style=display:list-item; font-family:Arial
xsl:apply-templates/
/span
/xsl:template
/xsl:stylesheet

I also tested the code using Apache 1.3.22 under Windows 2000 server
with the same result.

Andrew Stopford







Edit this bug report at http://bugs.php.net/?id=14965edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14971: unhandled exception processing the ISAPI

2002-01-10 Thread dastolfo

From: [EMAIL PROTECTED]
Operating system: WIN2000 server (SP2)
PHP version:  4.1.1
PHP Bug Type: IIS related
Bug description:  unhandled exception processing the ISAPI

Application use: ODBC, sessions, sockets, gd ext.
Extra: Zend Optimizer 1.2.0 (PHP files are encoded with Zend Encoder
1.2.0)

I tried PHP ISAPI version (4.1.1)
It seems all works fine, but after random time I receive the following
error:

The HTTP server encountered an unhandled exception while processing the
ISAPI Application '
php4ts!zend_strndup + 0x2B
 + 0x18468B00

and I have to reboot the system because IIS won't work!!!

-- 
Edit bug report at: http://bugs.php.net/?id=14971edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14969 Updated: IMAP_POPEN() not implemented !?!

2002-01-10 Thread hholzgra

ID: 14969
Updated by: hholzgra
Reported By: [EMAIL PROTECTED]
Status: Open
Bug Type: IMAP related
Operating System: linux-2.2.18
PHP Version: 4.1.0
New Comment:

popen is implemented but disabled in the code
as it isn't working well

but you should get Persistent IMAP connections are not yet supported.
if you had the imap extension compiled in or loaded, Call to undefined
function indicates that you have no imap support at all in your build

PS: persistant connections in php might not be
what you tink they are ...


Previous Comments:


[2002-01-10 10:40:52] [EMAIL PROTECTED]

--- test.php ---
?
IMAP_POPEN(myserver.com, MyName, MyPassword);
?
--- /// ---

Fatal error: Call to undefined function: imap_popen() in
/home/kalle/public_html/imap.php on line 2

Still, there is entry in manual:
http://ee.php.net/manual/en/function.imap-popen.php
---
(3.0.12 - 3.0.18 only, PHP 4 = 4.0.0)
imap_popen --  Open a persistant IMAP stream to a mailbox 
---

so, who is fooling who ;) AND, there has NEVER been (well, in my
extensive use of PHP staring from PHP/FI ending with latest CVS
versions) function like that...

Pitty, i REALLY could use persistent connections to IMAP servers ;)
really...






Edit this bug report at http://bugs.php.net/?id=14969edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14969 Updated: IMAP_POPEN() not implemented !?!

2002-01-10 Thread hholzgra

ID: 14969
Updated by: hholzgra
Reported By: [EMAIL PROTECTED]
Old Status: Open
Status: Feedback
Bug Type: IMAP related
Operating System: linux-2.2.18
PHP Version: 4.1.0


Previous Comments:


[2002-01-10 10:40:52] [EMAIL PROTECTED]

--- test.php ---
?
IMAP_POPEN(myserver.com, MyName, MyPassword);
?
--- /// ---

Fatal error: Call to undefined function: imap_popen() in
/home/kalle/public_html/imap.php on line 2

Still, there is entry in manual:
http://ee.php.net/manual/en/function.imap-popen.php
---
(3.0.12 - 3.0.18 only, PHP 4 = 4.0.0)
imap_popen --  Open a persistant IMAP stream to a mailbox 
---

so, who is fooling who ;) AND, there has NEVER been (well, in my
extensive use of PHP staring from PHP/FI ending with latest CVS
versions) function like that...

Pitty, i REALLY could use persistent connections to IMAP servers ;)
really...






Edit this bug report at http://bugs.php.net/?id=14969edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14972: Setting 'sendmail_path' leads to PHP not find sendmail

2002-01-10 Thread fuerst

From: [EMAIL PROTECTED]
Operating system: MacOS 10.1.2 (Darwin 5.2)
PHP version:  4.1.1
PHP Bug Type: PHP options/info functions
Bug description:  Setting 'sendmail_path' leads to PHP not find sendmail

If 'sendmail_path' is set in the php.ini like this:
sendmail_path = 'sendmail -t -i'

I get the following error in the Apache error log: 
zsh: no such file or directory: /usr/sbin/sendmail -t -i

If I run /usr/sbin/sendmail -t -i manually from the zsh it works but if I
surround it by quotation marks I get the same error.
-- 
Edit bug report at: http://bugs.php.net/?id=14972edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14965 Updated: Sablotron XLST encoding error

2002-01-10 Thread msopacua

ID: 14965
Comment by: [EMAIL PROTECTED]
Old Reported By: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Feedback
Bug Type: Sablotron XSL
Operating System: Windows 2000
PHP Version: 4.1.1
New Comment:

You set the path as an http:// url.
By default, Sablotron doesn't provide an http handler, nor does the
current xslt extension.

This also applies to external entities and dtd's. Use the arg:/_xml
syntax and fetch the url's first (fopen or even better with the curl
extension)

= Should be documentation problem as the file open method is not
specified and could be interpreted as the php fopen.


Previous Comments:


[2002-01-10 11:21:43] [EMAIL PROTECTED]

are you sure the filenames you passed are correct?

i got the same message yesterday and the reason
was an empty stylesheet due to a missing global
declaration
(i was using variables instead of files but it
 looks like the same problem - nonexistant 
 xslt input)



[2002-01-10 08:35:57] [EMAIL PROTECTED]

Dear Sirs,

I have come across an issue with the Sablotron XSLT extension. The issue
is similar to the issue reported to http://bugs.php.net/bug.php?id=14499
however my encoding has been set.

Using Windows 2000 Server SP 2, PHP 4.1.1 and IIS 5.0 I tested the
following code.

XML

?xml version=1.0 encoding=UTF-8?
PEOPLE
PERSON
NAMEAndrew/NAME
/PERSON
/PEOPLE

XSL

?xml version=1.0 encoding=UTF-8?
xsl:stylesheet version=1.0
xmlns:xsl=http://www.w3.org/1999/XSL/Transform;
xsl:template match=/
html
head/
body
xsl:apply-templates/
/body
/html
/xsl:template
xsl:template match=NAME
span style=display:list-item; font-family:Arial
span style=display:list-item; font-family:Arial
xsl:apply-templates/
/span
/span
/xsl:template
/xsl:stylesheet

PHP

?

//path
$file_path = http://localhost/;;

//xml file
$xml_file = $file_path . people.xml;

//xsl file
$xsl_file = $file_path . people.xslt;

// Allocate a new XSLT processor
$xh = xslt_create();

// Process the document
$result = xslt_process($xh, $xml_file, $xsl_file);

xslt_free($xh);

?

From this script the following error is returned:

Warning: Sablotron error on line 1: unknown encoding '' in
c:\stuff\xlst_transform.php on line 18

line 18 is the following

$result = xslt_process($xh, $xml_file, $xsl_file);

The following adapation of the XSL file also gives the same result.

?xml version=1.0?
xsl:output method=xml encoding=UTF-8/
xsl:stylesheet version=1.0 
xmlns:xsl=http://www.w3.org/1999/XSL/Transform;
xsl:template match=NAME
span style=display:list-item; font-family:Arial
xsl:apply-templates/
/span
/xsl:template
/xsl:stylesheet

I also tested the code using Apache 1.3.22 under Windows 2000 server
with the same result.

Andrew Stopford







Edit this bug report at http://bugs.php.net/?id=14965edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14969 Updated: IMAP_POPEN() not implemented !?!

2002-01-10 Thread kalle

ID: 14969
Comment by: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Feedback
Bug Type: IMAP related
Operating System: linux-2.2.18
PHP Version: 4.1.0
New Comment:

Sorry, the machine from where i copied the error message was without
IMAP support, but after adding i got the message you pasted.

And about persistent connections, if it's something like *SQL persistent
connects then i think i have an idea. It should work simething like
keep the connection open for some time and when same user/password
combination comes use the old connection, right? 

Connecting to 5000+ mail mailbox takes some time (and server load) with
authentication, if i could skip the authentication step on next connects
then i'd be on a win ;)

thanks for the answer anyway ;)


Previous Comments:


[2002-01-10 11:27:07] [EMAIL PROTECTED]

popen is implemented but disabled in the code
as it isn't working well

but you should get Persistent IMAP connections are not yet supported.
if you had the imap extension compiled in or loaded, Call to undefined
function indicates that you have no imap support at all in your build

PS: persistant connections in php might not be
what you tink they are ...



[2002-01-10 10:40:52] [EMAIL PROTECTED]

--- test.php ---
?
IMAP_POPEN(myserver.com, MyName, MyPassword);
?
--- /// ---

Fatal error: Call to undefined function: imap_popen() in
/home/kalle/public_html/imap.php on line 2

Still, there is entry in manual:
http://ee.php.net/manual/en/function.imap-popen.php
---
(3.0.12 - 3.0.18 only, PHP 4 = 4.0.0)
imap_popen --  Open a persistant IMAP stream to a mailbox 
---

so, who is fooling who ;) AND, there has NEVER been (well, in my
extensive use of PHP staring from PHP/FI ending with latest CVS
versions) function like that...

Pitty, i REALLY could use persistent connections to IMAP servers ;)
really...






Edit this bug report at http://bugs.php.net/?id=14969edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14969 Updated: IMAP_POPEN() not implemented !?!

2002-01-10 Thread mfischer

ID: 14969
Updated by: mfischer
Reported By: [EMAIL PROTECTED]
Old Status: Feedback
Status: Bogus
Bug Type: IMAP related
Operating System: linux-2.2.18
PHP Version: 4.1.0


Previous Comments:


[2002-01-10 11:27:07] [EMAIL PROTECTED]

popen is implemented but disabled in the code
as it isn't working well

but you should get Persistent IMAP connections are not yet supported.
if you had the imap extension compiled in or loaded, Call to undefined
function indicates that you have no imap support at all in your build

PS: persistant connections in php might not be
what you tink they are ...



[2002-01-10 10:40:52] [EMAIL PROTECTED]

--- test.php ---
?
IMAP_POPEN(myserver.com, MyName, MyPassword);
?
--- /// ---

Fatal error: Call to undefined function: imap_popen() in
/home/kalle/public_html/imap.php on line 2

Still, there is entry in manual:
http://ee.php.net/manual/en/function.imap-popen.php
---
(3.0.12 - 3.0.18 only, PHP 4 = 4.0.0)
imap_popen --  Open a persistant IMAP stream to a mailbox 
---

so, who is fooling who ;) AND, there has NEVER been (well, in my
extensive use of PHP staring from PHP/FI ending with latest CVS
versions) function like that...

Pitty, i REALLY could use persistent connections to IMAP servers ;)
really...






Edit this bug report at http://bugs.php.net/?id=14969edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14969 Updated: IMAP_POPEN() not implemented !?!

2002-01-10 Thread hholzgra

ID: 14969
Updated by: hholzgra
Reported By: [EMAIL PROTECTED]
Status: Bogus
Bug Type: IMAP related
Operating System: linux-2.2.18
PHP Version: 4.1.0
New Comment:

with database connections you usualy take advantage 
of the fact that a whole application uses the same
username and password internaly

with imap you have different username and password
for every session instead of one application-wide
entry

so it's not very likely you'll be able to re-use
an already existing persistant connection 




Previous Comments:


[2002-01-10 12:08:10] [EMAIL PROTECTED]

Sorry, the machine from where i copied the error message was without
IMAP support, but after adding i got the message you pasted.

And about persistent connections, if it's something like *SQL persistent
connects then i think i have an idea. It should work simething like
keep the connection open for some time and when same user/password
combination comes use the old connection, right? 

Connecting to 5000+ mail mailbox takes some time (and server load) with
authentication, if i could skip the authentication step on next connects
then i'd be on a win ;)

thanks for the answer anyway ;)



[2002-01-10 11:27:07] [EMAIL PROTECTED]

popen is implemented but disabled in the code
as it isn't working well

but you should get Persistent IMAP connections are not yet supported.
if you had the imap extension compiled in or loaded, Call to undefined
function indicates that you have no imap support at all in your build

PS: persistant connections in php might not be
what you tink they are ...



[2002-01-10 10:40:52] [EMAIL PROTECTED]

--- test.php ---
?
IMAP_POPEN(myserver.com, MyName, MyPassword);
?
--- /// ---

Fatal error: Call to undefined function: imap_popen() in
/home/kalle/public_html/imap.php on line 2

Still, there is entry in manual:
http://ee.php.net/manual/en/function.imap-popen.php
---
(3.0.12 - 3.0.18 only, PHP 4 = 4.0.0)
imap_popen --  Open a persistant IMAP stream to a mailbox 
---

so, who is fooling who ;) AND, there has NEVER been (well, in my
extensive use of PHP staring from PHP/FI ending with latest CVS
versions) function like that...

Pitty, i REALLY could use persistent connections to IMAP servers ;)
really...






Edit this bug report at http://bugs.php.net/?id=14969edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14973: Mail sent by www-data on behalf of the user

2002-01-10 Thread mcoughlan

From: [EMAIL PROTECTED]
Operating system: Debian Linux Woody
PHP version:  4.1.0
PHP Bug Type: IMAP related
Bug description:  Mail sent by www-data on behalf of the user

We are using HORDE 2 and IMP 3. Mail sent via IMP webmail comes From
www-data on behalf of the imp user.  www-data is the apache account, of
course. 

As far as I can tell, this only happens with local routing via IMP, not via
Outlook routing locally, or with IMP sending to outside accounts.

The problem is that this breaks the Outlook search from feature.  One
must search for www-data in the Inbox, which of course is not correct.

Past postings to the IMP list indicate this is a PHP-IMAP issue..?

PHP Version: 4.1.0RC2 
PHP Major Version: 4.1 
PHP Minor Version: 0 
PHP Version Classification: dev 
You are running a supported version of PHP.
MTA = postfix-20011008snapshot-1
IMAP = courier

-- 
Edit bug report at: http://bugs.php.net/?id=14973edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14973 Updated: Mail sent by www-data on behalf of the user

2002-01-10 Thread jimw

ID: 14973
Updated by: jimw
Reported By: [EMAIL PROTECTED]
Old Status: Open
Status: Bogus
Bug Type: IMAP related
Operating System: Debian Linux Woody
PHP Version: 4.1.0
New Comment:

this is a mta configuration issue.


Previous Comments:


[2002-01-10 12:44:00] [EMAIL PROTECTED]

We are using HORDE 2 and IMP 3. Mail sent via IMP webmail comes From
www-data on behalf of the imp user.  www-data is the apache account, of
course. 

As far as I can tell, this only happens with local routing via IMP, not
via Outlook routing locally, or with IMP sending to outside accounts.

The problem is that this breaks the Outlook search from feature.  One
must search for www-data in the Inbox, which of course is not
correct.

Past postings to the IMP list indicate this is a PHP-IMAP issue..?

PHP Version: 4.1.0RC2 
PHP Major Version: 4.1 
PHP Minor Version: 0 
PHP Version Classification: dev 
You are running a supported version of PHP.
MTA = postfix-20011008snapshot-1
IMAP = courier






Edit this bug report at http://bugs.php.net/?id=14973edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14964 Updated: safe mode basic authentication

2002-01-10 Thread benter

ID: 14964
Comment by: [EMAIL PROTECTED]
Old Reported By: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Open
Bug Type: Unknown/Other Function
Operating System: linux
PHP Version: 4.1.1
New Comment:

Same error:

* SuSE 7.3, Apache/1.3.20 (Linux/SuSE), SuSE kernel 2.4.10-4GB

* installed php4.1.1 
./configure --with-apxs=/usr/sbin/apxs \
  --with-gd \
  --with-freetype-dir=/usr/include/freetype2 \
  --with-zlib \
  --disable-debug \
  --enable-safe-mode \
  --with-exec-dir \
  --enable-calendar \
  --enable-magic-quotes \
  --with-mysql=/usr \
  --enable-ftp \
  --enable-memory-limit \
  --enable-track-vars  \
  --with-pdflib  \
  --with-jpeg-dir=/usr/lib \
  --with-config-file-path=/usr/local/lib  \
  --with-png-dir=/usr/lib

* copied php.ini-recommended to /usr/local/lib/php.ini

* activated safe_mode in php.ini

* when using header(WWW-Authenticate: ... process dies

* error_log:  [notice] child pid 14153 exit signal Segmentation fault
(11)

* with safe_mode = off getting user/pass dialog

* will post more info when needed


Previous Comments:


[2002-01-10 08:24:12] [EMAIL PROTECTED]

the following problem, a script works flawlessly without safe mode, but
when safe mode enabled, the row

header(WWW-Authenticate: Basic realm=\anything\);

causes very strange error: apache doesn't return anything (no headers,
no content) - size 0 (i checked it even through telnet).

when i comment this line, just the HTML message for the incorrect user
or password is displayed (which should be displayed when cancel is hit
by the user)

the code below is

header(HTTP/1.0 401 Unauthorized);
echo 'incorrect user or password';
die();

I'm not 100% percent sure, but I think it is not error of configuring
php





Edit this bug report at http://bugs.php.net/?id=14964edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14756 Updated: pow(0,broken power) gives wrong result

2002-01-10 Thread php

ID: 14756
User updated by: [EMAIL PROTECTED]
Old Summary: pow(0,[broken power]) gives wrong result
Reported By: [EMAIL PROTECTED]
Status: Open
Bug Type: Math related
Operating System: Linux (Debian 2.2)
PHP Version: 4.1.1
New Comment:

pow() returns incorrect results when raising zero to a broken power.

Example:
pow(0,0.5) (the square root of zero) returns NAN. It should return
zero.

This was introduced sometime after 4.0.6. Perhaps it is related to the
fix for bug #14544.


Previous Comments:


[2001-12-29 14:49:43] [EMAIL PROTECTED]

The pow() function returns incorrect results when raising zero to a
broken power.

pow(0,0.5) (the square root of zero), for example, returns NAN. It
should return zero.

This, is new since 4.0.6. Perhaps it is related to the fix for bug
#14544.






Edit this bug report at http://bugs.php.net/?id=14756edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Req: Add Apache handlers, diff attached.

2002-01-10 Thread C J Michaels

Hello,

If this is not the correct mailing list please advise.  Thanks.

I would like to request the addition of two apache handler types for use
with the SetHandler (and other related) directives.  Attached is a diff that
adds 2 more handler types, php-script and php-source.

In the course of trying to find a solution to a problem I discovered that
the mime types registered by php4.1.1 would work with the SetHandler
directive.  But I believe that these two handlers would be more intuitive,
be more consistent with stock apache mods and examples sited in stock apache
config.

If this diff is approved I would also suggest we add this to the
documentation, is the php-doc mailing list the appropriate place me to
request this?

Thanks,
--Chris

P.S.  Please CC: me in responses as I am not subscribed to the list.



-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14974: Transparency with ImageCopy

2002-01-10 Thread cyril

From: [EMAIL PROTECTED]
Operating system: WIN / LINUX
PHP version:  4.0.6
PHP Bug Type: GD related
Bug description:  Transparency with ImageCopy

with GD

if i copy a part of a pict2.png (with tranparency set) in an other
pict1.png.

GD 1.0.6 give me : the picct1.png image is visible under the tranparency
zone of the copied image (pict1.png)... :)

GD 2.0 (same script) the same zone is transparent :(

what can i do?

here is the script:

?php
function LoadGif ($xxxmgname) {
$xxxm = @ImageCreateFromPNG ($xxxmgname);
$bg = ImageColorAllocate ($xxxm, 255, 255, 255);
return $xxxm;
}
header (Content-type: image/PNG );


$xxxm = @ImageCreate (450, 300)  or die (Cannot Initialize new GD image
stream);
$bg = ImageColorAllocate ($xxxm, 255, 255, 255);
imagecolortransparent($xxxm, $bg);

$couleurnoms = ImageColorAllocate ($xxxm, 250, 250, 250);

$xxxm=loadgif (vierge.png);
$paysages=loadgif (images.png);
ImageCopy ($xxxm,$paysages, 150, 100, 261, 196, 63, 63);
$color=imagecolorstotal ($xxxm);
ImageString ($xxxm, 2, 10, 250, $color couleurs, $couleurnoms);
ImagePNG ($xxxm);//  Imagejpeg($im,'',20);
ImageDestroy ($xxxm);
?


-- 
Edit bug report at: http://bugs.php.net/?id=14974edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14965 Updated: Sablotron XLST encoding error

2002-01-10 Thread andrew . stopford

ID: 14965
User updated by: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Old Status: Feedback
Status: Open
Bug Type: Sablotron XSL
Operating System: Windows 2000
PHP Version: 4.1.1
New Comment:

Hi,

I tried the following code.

?php

//path
$file_path = http://localhost/test/;;

//xml file
$xml_file = $file_path . people.xml;

//xsl file
$xsl_file = $file_path . people.xslt;

//open xml file
$xmlfile = fopen ($xml_file, r);
while (!feof ($xmlfile)) {
$xml_file_contents = fgets($xmlfile, 4096);
//echo $xml_file_contents;
}
fclose ($xmlfile);

//open xslt contents 
$xslfile = fopen ($xsl_file, r);
while (!feof ($xslfile)) {
$xsl_file_contents = fgets($xslfile, 4096);
//echo $xsl_file_contents;
}
fclose ($xslfile);

$arguments = array(
 '/_xml' = $xml_file_contents,
 '/_xsl' = $xsl_file_contents
);

// Allocate a new XSLT processor
$xh = xslt_create();

// Process the document
$result = xslt_process($xh, 'arg:/_xml', 'arg:/_xsl', NULL, $arguments);


xslt_free($xh);

?

The paths are correct as both files are displayed. Still the same error
message. Changed the XML file to use a local file path for the DTD with
no effect.

Andrew


Previous Comments:


[2002-01-10 12:02:19] [EMAIL PROTECTED]

You set the path as an http:// url.
By default, Sablotron doesn't provide an http handler, nor does the
current xslt extension.

This also applies to external entities and dtd's. Use the arg:/_xml
syntax and fetch the url's first (fopen or even better with the curl
extension)

= Should be documentation problem as the file open method is not
specified and could be interpreted as the php fopen.



[2002-01-10 11:21:43] [EMAIL PROTECTED]

are you sure the filenames you passed are correct?

i got the same message yesterday and the reason
was an empty stylesheet due to a missing global
declaration
(i was using variables instead of files but it
 looks like the same problem - nonexistant 
 xslt input)



[2002-01-10 08:35:57] [EMAIL PROTECTED]

Dear Sirs,

I have come across an issue with the Sablotron XSLT extension. The issue
is similar to the issue reported to http://bugs.php.net/bug.php?id=14499
however my encoding has been set.

Using Windows 2000 Server SP 2, PHP 4.1.1 and IIS 5.0 I tested the
following code.

XML

?xml version=1.0 encoding=UTF-8?
PEOPLE
PERSON
NAMEAndrew/NAME
/PERSON
/PEOPLE

XSL

?xml version=1.0 encoding=UTF-8?
xsl:stylesheet version=1.0
xmlns:xsl=http://www.w3.org/1999/XSL/Transform;
xsl:template match=/
html
head/
body
xsl:apply-templates/
/body
/html
/xsl:template
xsl:template match=NAME
span style=display:list-item; font-family:Arial
span style=display:list-item; font-family:Arial
xsl:apply-templates/
/span
/span
/xsl:template
/xsl:stylesheet

PHP

?

//path
$file_path = http://localhost/;;

//xml file
$xml_file = $file_path . people.xml;

//xsl file
$xsl_file = $file_path . people.xslt;

// Allocate a new XSLT processor
$xh = xslt_create();

// Process the document
$result = xslt_process($xh, $xml_file, $xsl_file);

xslt_free($xh);

?

From this script the following error is returned:

Warning: Sablotron error on line 1: unknown encoding '' in
c:\stuff\xlst_transform.php on line 18

line 18 is the following

$result = xslt_process($xh, $xml_file, $xsl_file);

The following adapation of the XSL file also gives the same result.

?xml version=1.0?
xsl:output method=xml encoding=UTF-8/
xsl:stylesheet version=1.0 
xmlns:xsl=http://www.w3.org/1999/XSL/Transform;
xsl:template match=NAME
span style=display:list-item; font-family:Arial
xsl:apply-templates/
/span
/xsl:template
/xsl:stylesheet

I also tested the code using Apache 1.3.22 under Windows 2000 server
with the same result.

Andrew Stopford







Edit this bug report at http://bugs.php.net/?id=14965edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14965 Updated: Sablotron XLST encoding error

2002-01-10 Thread hholzgra

ID: 14965
Updated by: hholzgra
Reported By: [EMAIL PROTECTED]
Status: Open
Bug Type: Sablotron XSL
Operating System: Windows 2000
PHP Version: 4.1.1
New Comment:

your problem is

  $file_path = http://localhost/test/;;

change it to

  $file_path = $DOCUMENT_ROOT/test/;

sablot will read from local filesystem only,
while within the XML it's safe to have URLs
as pathes


Previous Comments:


[2002-01-10 14:14:19] [EMAIL PROTECTED]

Hi,

I tried the following code.

?php

//path
$file_path = http://localhost/test/;;

//xml file
$xml_file = $file_path . people.xml;

//xsl file
$xsl_file = $file_path . people.xslt;

//open xml file
$xmlfile = fopen ($xml_file, r);
while (!feof ($xmlfile)) {
$xml_file_contents = fgets($xmlfile, 4096);
//echo $xml_file_contents;
}
fclose ($xmlfile);

//open xslt contents 
$xslfile = fopen ($xsl_file, r);
while (!feof ($xslfile)) {
$xsl_file_contents = fgets($xslfile, 4096);
//echo $xsl_file_contents;
}
fclose ($xslfile);

$arguments = array(
 '/_xml' = $xml_file_contents,
 '/_xsl' = $xsl_file_contents
);

// Allocate a new XSLT processor
$xh = xslt_create();

// Process the document
$result = xslt_process($xh, 'arg:/_xml', 'arg:/_xsl', NULL, $arguments);


xslt_free($xh);

?

The paths are correct as both files are displayed. Still the same error
message. Changed the XML file to use a local file path for the DTD with
no effect.

Andrew



[2002-01-10 12:02:19] [EMAIL PROTECTED]

You set the path as an http:// url.
By default, Sablotron doesn't provide an http handler, nor does the
current xslt extension.

This also applies to external entities and dtd's. Use the arg:/_xml
syntax and fetch the url's first (fopen or even better with the curl
extension)

= Should be documentation problem as the file open method is not
specified and could be interpreted as the php fopen.



[2002-01-10 11:21:43] [EMAIL PROTECTED]

are you sure the filenames you passed are correct?

i got the same message yesterday and the reason
was an empty stylesheet due to a missing global
declaration
(i was using variables instead of files but it
 looks like the same problem - nonexistant 
 xslt input)



[2002-01-10 08:35:57] [EMAIL PROTECTED]

Dear Sirs,

I have come across an issue with the Sablotron XSLT extension. The issue
is similar to the issue reported to http://bugs.php.net/bug.php?id=14499
however my encoding has been set.

Using Windows 2000 Server SP 2, PHP 4.1.1 and IIS 5.0 I tested the
following code.

XML

?xml version=1.0 encoding=UTF-8?
PEOPLE
PERSON
NAMEAndrew/NAME
/PERSON
/PEOPLE

XSL

?xml version=1.0 encoding=UTF-8?
xsl:stylesheet version=1.0
xmlns:xsl=http://www.w3.org/1999/XSL/Transform;
xsl:template match=/
html
head/
body
xsl:apply-templates/
/body
/html
/xsl:template
xsl:template match=NAME
span style=display:list-item; font-family:Arial
span style=display:list-item; font-family:Arial
xsl:apply-templates/
/span
/span
/xsl:template
/xsl:stylesheet

PHP

?

//path
$file_path = http://localhost/;;

//xml file
$xml_file = $file_path . people.xml;

//xsl file
$xsl_file = $file_path . people.xslt;

// Allocate a new XSLT processor
$xh = xslt_create();

// Process the document
$result = xslt_process($xh, $xml_file, $xsl_file);

xslt_free($xh);

?

From this script the following error is returned:

Warning: Sablotron error on line 1: unknown encoding '' in
c:\stuff\xlst_transform.php on line 18

line 18 is the following

$result = xslt_process($xh, $xml_file, $xsl_file);

The following adapation of the XSL file also gives the same result.

?xml version=1.0?
xsl:output method=xml encoding=UTF-8/
xsl:stylesheet version=1.0 
xmlns:xsl=http://www.w3.org/1999/XSL/Transform;
xsl:template match=NAME
span style=display:list-item; font-family:Arial
xsl:apply-templates/
/span
/xsl:template
/xsl:stylesheet

I also tested the code using Apache 1.3.22 under Windows 2000 server
with the same result.

Andrew Stopford







Edit this bug report at http://bugs.php.net/?id=14965edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL 

[PHP-DEV] Bug #14965 Updated: Sablotron XLST encoding error

2002-01-10 Thread hholzgra

ID: 14965
Updated by: hholzgra
Reported By: [EMAIL PROTECTED]
Status: Open
Old Bug Type: Sablotron XSL
Bug Type: Documentation problem
Operating System: Windows 2000
PHP Version: 4.1.1
New Comment:

moved to Documentation problem



Previous Comments:


[2002-01-10 14:21:06] [EMAIL PROTECTED]

your problem is

  $file_path = http://localhost/test/;;

change it to

  $file_path = $DOCUMENT_ROOT/test/;

sablot will read from local filesystem only,
while within the XML it's safe to have URLs
as pathes



[2002-01-10 14:14:19] [EMAIL PROTECTED]

Hi,

I tried the following code.

?php

//path
$file_path = http://localhost/test/;;

//xml file
$xml_file = $file_path . people.xml;

//xsl file
$xsl_file = $file_path . people.xslt;

//open xml file
$xmlfile = fopen ($xml_file, r);
while (!feof ($xmlfile)) {
$xml_file_contents = fgets($xmlfile, 4096);
//echo $xml_file_contents;
}
fclose ($xmlfile);

//open xslt contents 
$xslfile = fopen ($xsl_file, r);
while (!feof ($xslfile)) {
$xsl_file_contents = fgets($xslfile, 4096);
//echo $xsl_file_contents;
}
fclose ($xslfile);

$arguments = array(
 '/_xml' = $xml_file_contents,
 '/_xsl' = $xsl_file_contents
);

// Allocate a new XSLT processor
$xh = xslt_create();

// Process the document
$result = xslt_process($xh, 'arg:/_xml', 'arg:/_xsl', NULL, $arguments);


xslt_free($xh);

?

The paths are correct as both files are displayed. Still the same error
message. Changed the XML file to use a local file path for the DTD with
no effect.

Andrew



[2002-01-10 12:02:19] [EMAIL PROTECTED]

You set the path as an http:// url.
By default, Sablotron doesn't provide an http handler, nor does the
current xslt extension.

This also applies to external entities and dtd's. Use the arg:/_xml
syntax and fetch the url's first (fopen or even better with the curl
extension)

= Should be documentation problem as the file open method is not
specified and could be interpreted as the php fopen.



[2002-01-10 11:21:43] [EMAIL PROTECTED]

are you sure the filenames you passed are correct?

i got the same message yesterday and the reason
was an empty stylesheet due to a missing global
declaration
(i was using variables instead of files but it
 looks like the same problem - nonexistant 
 xslt input)



[2002-01-10 08:35:57] [EMAIL PROTECTED]

Dear Sirs,

I have come across an issue with the Sablotron XSLT extension. The issue
is similar to the issue reported to http://bugs.php.net/bug.php?id=14499
however my encoding has been set.

Using Windows 2000 Server SP 2, PHP 4.1.1 and IIS 5.0 I tested the
following code.

XML

?xml version=1.0 encoding=UTF-8?
PEOPLE
PERSON
NAMEAndrew/NAME
/PERSON
/PEOPLE

XSL

?xml version=1.0 encoding=UTF-8?
xsl:stylesheet version=1.0
xmlns:xsl=http://www.w3.org/1999/XSL/Transform;
xsl:template match=/
html
head/
body
xsl:apply-templates/
/body
/html
/xsl:template
xsl:template match=NAME
span style=display:list-item; font-family:Arial
span style=display:list-item; font-family:Arial
xsl:apply-templates/
/span
/span
/xsl:template
/xsl:stylesheet

PHP

?

//path
$file_path = http://localhost/;;

//xml file
$xml_file = $file_path . people.xml;

//xsl file
$xsl_file = $file_path . people.xslt;

// Allocate a new XSLT processor
$xh = xslt_create();

// Process the document
$result = xslt_process($xh, $xml_file, $xsl_file);

xslt_free($xh);

?

From this script the following error is returned:

Warning: Sablotron error on line 1: unknown encoding '' in
c:\stuff\xlst_transform.php on line 18

line 18 is the following

$result = xslt_process($xh, $xml_file, $xsl_file);

The following adapation of the XSL file also gives the same result.

?xml version=1.0?
xsl:output method=xml encoding=UTF-8/
xsl:stylesheet version=1.0 
xmlns:xsl=http://www.w3.org/1999/XSL/Transform;
xsl:template match=NAME
span style=display:list-item; font-family:Arial
xsl:apply-templates/
/span
/xsl:template
/xsl:stylesheet

I also tested the code using Apache 1.3.22 under Windows 2000 server
with the same result.

Andrew Stopford







Edit this bug 

[PHP-DEV] Bug #14975: Build/libtool will not use static libraries

2002-01-10 Thread djm

From: [EMAIL PROTECTED]
Operating system: RedHat Linux 6.2
PHP version:  4.1.1
PHP Bug Type: Compile Failure
Bug description:  Build/libtool will not use static libraries


There seems to have been a change in libtool between 4.0.6 and 4.1.x (this
is happening in both 4.1.x releases so far).
I compile in ldap, but remove the shared objects to be sure that it uses
the static (.a) library.  Up until 4.0.6 this worked.  Now I get
libldap.so: No such file or directory
errors.  ldap is not the only one.  There are several external libraries
that I also remove the shared objects to force it to link with static (.a)
libs.  All of these report the same problem when I build php with them.  

For whatever reason it WANTS to use libldap.so despite the existence of
libldap.a.

The Ldap example:

$./configure \
 --with-apxs=/usr1/apache/bin/apxs \
 --with-ldap=shared,/usr1/openldap-2.0.18

$ make
.
.
.
/bin/sh /usr1/php-4.1.1/libtool --silent --mode=link gcc  -I.
-I/usr1/php-4.1.1/ext/ldap -I/usr1/php-4.1.1/main -I/usr1/php-4.1.1
-I/usr1/tempinstall/apache/include -I/usr1/php-4.1.1/Zend
-I/usr1/openldap-2.0.18/include -I/usr1/php-4.1.1/ext/mysql/libmysql
-I/usr1/php-4.1.1/ext/xml/expat  -DLINUX=22 -DMOD_SSL=208105 -D USE_HSREGEX
-DEAPI -DEAPI_MM -DUSE_EXPAT -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS
=64 -I/usr1/php-4.1.1/TSRM -O6 -mpentiumpro -D_LARGEFILE_SOURCE
-D_FILE_OFFSET_BITS=64 -prefer-pic   -o ldap.la -avoid-version -module
-rpath /usr1/php-4.1.1/modules  ldap.lo  -R/usr1/openldap-2.0.18/lib
-L/usr1/openldap-2.0.18/lib -lldap -
R/usr1/openldap-2.0.18/lib -L/usr1/openldap-2.0.18/lib -llber
gcc: /usr1/openldap-2.0.18/lib/.libs/libldap.so: No such file or
directory
gcc: /usr1/openldap-2.0.18/lib/.libs/liblber.so: No such file or
directory
make[3]: *** [ldap.la] Error 1
make[3]: Leaving directory `/usr1/php-4.1.1/ext/ldap'
make[2]: *** [all-recursive] Error 1
make[2]: Leaving directory `/usr1/php-4.1.1/ext/ldap'
make[1]: *** [all-recursive] Error 1
make[1]: Leaving directory `/usr1/php-4.1.1/ext'
make: *** [all-recursive] Error 1
$
-- 
Edit bug report at: http://bugs.php.net/?id=14975edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14965 Updated: Sablotron XLST encoding error

2002-01-10 Thread andrew . stopford

ID: 14965
User updated by: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Open
Bug Type: Documentation problem
Operating System: Windows 2000
PHP Version: 4.1.1
New Comment:

Hi,

$DOCUMENT_ROOT is a blank variable

also trying the file path rather than HTTP e.g.

$file_path = C://test//;

Produces the same error.

All paths are correct

Andrew


Previous Comments:


[2002-01-10 14:21:41] [EMAIL PROTECTED]

moved to Documentation problem




[2002-01-10 14:21:06] [EMAIL PROTECTED]

your problem is

  $file_path = http://localhost/test/;;

change it to

  $file_path = $DOCUMENT_ROOT/test/;

sablot will read from local filesystem only,
while within the XML it's safe to have URLs
as pathes



[2002-01-10 14:14:19] [EMAIL PROTECTED]

Hi,

I tried the following code.

?php

//path
$file_path = http://localhost/test/;;

//xml file
$xml_file = $file_path . people.xml;

//xsl file
$xsl_file = $file_path . people.xslt;

//open xml file
$xmlfile = fopen ($xml_file, r);
while (!feof ($xmlfile)) {
$xml_file_contents = fgets($xmlfile, 4096);
//echo $xml_file_contents;
}
fclose ($xmlfile);

//open xslt contents 
$xslfile = fopen ($xsl_file, r);
while (!feof ($xslfile)) {
$xsl_file_contents = fgets($xslfile, 4096);
//echo $xsl_file_contents;
}
fclose ($xslfile);

$arguments = array(
 '/_xml' = $xml_file_contents,
 '/_xsl' = $xsl_file_contents
);

// Allocate a new XSLT processor
$xh = xslt_create();

// Process the document
$result = xslt_process($xh, 'arg:/_xml', 'arg:/_xsl', NULL, $arguments);


xslt_free($xh);

?

The paths are correct as both files are displayed. Still the same error
message. Changed the XML file to use a local file path for the DTD with
no effect.

Andrew



[2002-01-10 12:02:19] [EMAIL PROTECTED]

You set the path as an http:// url.
By default, Sablotron doesn't provide an http handler, nor does the
current xslt extension.

This also applies to external entities and dtd's. Use the arg:/_xml
syntax and fetch the url's first (fopen or even better with the curl
extension)

= Should be documentation problem as the file open method is not
specified and could be interpreted as the php fopen.



[2002-01-10 11:21:43] [EMAIL PROTECTED]

are you sure the filenames you passed are correct?

i got the same message yesterday and the reason
was an empty stylesheet due to a missing global
declaration
(i was using variables instead of files but it
 looks like the same problem - nonexistant 
 xslt input)



The remainder of the comments for this report are too long. To view
the rest of the comments, please view the bug report online at
http://bugs.php.net/?id=14965


Edit this bug report at http://bugs.php.net/?id=14965edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14965 Updated: Sablotron XLST encoding error

2002-01-10 Thread andrew . stopford

ID: 14965
User updated by: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Open
Bug Type: Documentation problem
Operating System: Windows 2000
PHP Version: 4.1.1
New Comment:

slight correction to my last message it should read

$file_path = C:\\test\\;

:)

Andrew



Previous Comments:


[2002-01-10 14:35:45] [EMAIL PROTECTED]

Hi,

$DOCUMENT_ROOT is a blank variable

also trying the file path rather than HTTP e.g.

$file_path = C://test//;

Produces the same error.

All paths are correct

Andrew



[2002-01-10 14:21:41] [EMAIL PROTECTED]

moved to Documentation problem




[2002-01-10 14:21:06] [EMAIL PROTECTED]

your problem is

  $file_path = http://localhost/test/;;

change it to

  $file_path = $DOCUMENT_ROOT/test/;

sablot will read from local filesystem only,
while within the XML it's safe to have URLs
as pathes



[2002-01-10 14:14:19] [EMAIL PROTECTED]

Hi,

I tried the following code.

?php

//path
$file_path = http://localhost/test/;;

//xml file
$xml_file = $file_path . people.xml;

//xsl file
$xsl_file = $file_path . people.xslt;

//open xml file
$xmlfile = fopen ($xml_file, r);
while (!feof ($xmlfile)) {
$xml_file_contents = fgets($xmlfile, 4096);
//echo $xml_file_contents;
}
fclose ($xmlfile);

//open xslt contents 
$xslfile = fopen ($xsl_file, r);
while (!feof ($xslfile)) {
$xsl_file_contents = fgets($xslfile, 4096);
//echo $xsl_file_contents;
}
fclose ($xslfile);

$arguments = array(
 '/_xml' = $xml_file_contents,
 '/_xsl' = $xsl_file_contents
);

// Allocate a new XSLT processor
$xh = xslt_create();

// Process the document
$result = xslt_process($xh, 'arg:/_xml', 'arg:/_xsl', NULL, $arguments);


xslt_free($xh);

?

The paths are correct as both files are displayed. Still the same error
message. Changed the XML file to use a local file path for the DTD with
no effect.

Andrew



[2002-01-10 12:02:19] [EMAIL PROTECTED]

You set the path as an http:// url.
By default, Sablotron doesn't provide an http handler, nor does the
current xslt extension.

This also applies to external entities and dtd's. Use the arg:/_xml
syntax and fetch the url's first (fopen or even better with the curl
extension)

= Should be documentation problem as the file open method is not
specified and could be interpreted as the php fopen.



The remainder of the comments for this report are too long. To view
the rest of the comments, please view the bug report online at
http://bugs.php.net/?id=14965


Edit this bug report at http://bugs.php.net/?id=14965edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




Re: [PHP-DEV] Bug #14965 Updated: Sablotron XLST encoding error

2002-01-10 Thread Melvyn Sopacua

At 19:21 1/10/2002 +, you wrote:

sablot will read from local filesystem only,
while within the XML it's safe to have URLs
as paths

No it isn't.
Not since Sablotron 0.7something.

It is now reading DTD's. External Entities within the XML are ignored,
DTD's in the XML not. External Entities in DTD's are also being resolved.

The only supported handler is file://.
If referenced as /path 0.71 bums out, because there's no protocol.

Sablotron gives an error at the line, where the DTD is referenced, if
there's an external entity in the DTD that can't be resolved, the error
is not relocated to the line of the DTD so you keep guessing...

Also see:
http://bugzilla.gingerall.cz/show_bug.cgi?id=560

Still have to look into the .80 changes, which was released yesterday.




Met vriendelijke groeten / With kind regards,

IDG.nl
Melvyn Sopacua
WebMaster

Please note:
Mail from the following domains is currently not read
due to too much 'interesting' money scheme promotions:
hotmail.com
mail.com
learnworldwide.net
bricsnet.com
talk21.net
qvpartners.com
k2.com.br
m/@[0-9]+\./


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14976: gzopen URLs like fopen() does

2002-01-10 Thread epicanis+php

From: [EMAIL PROTECTED]
Operating system: ANY (Linux)http://slashdot.org/u
PHP version:  4.1.1
PHP Bug Type: Feature/Change Request
Bug description:  gzopen URLs like fopen() does

One feature of PHP that I find REALLY handy is the 
transparent handling of 'remote' files (i.e. http:// and 
ftp:// URL's).  

Currently gzopen doesn't quite handle anything but local 
files.  Attempting to gzopen, for example, an 
ftp://some.host.net/pub/somefile.gz; URL currently 
returns a strange error (the error itself reported as 
Bug#14814).

I traced a gzopen(ftp://some.host.net/pub/somefile.gz;) 
sort of connection with ethereal, and noticed that 
connection to the ftp server IS made, login is performed, 
passive mode switched to, and the file is STARTED 
downloading (about 3 1k packets came across) but the 
script dies with a Warning: Success in  error 
message.

As I'm running the script from the command line as a 
standalone utility, I can instead do something like :
wget -q ftp://some.host.net/pub/somefile.gz | php 
gzfilething.php  gzoutput.txt

and gzopen(php://stdin) to process the text, and it does 
work fine, but it's a bit awkward to use and is 
inconsistent with fopen()'s behavior.

Note that the fopen with zlib: URL's doesn't work for 
remote files, either (how would you write such a thing?  
fopen(zlib:ftp://some.host.net/pub/somefile.gz,r;)?  I
tried several variations and confirmed that zlib: 
automatically assumes a local filehandle.

Thanks!

-- 
Edit bug report at: http://bugs.php.net/?id=14976edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14976 Updated: gzopen URLs like fopen() does

2002-01-10 Thread epicanis+php

ID: 14976
User updated by: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Open
Bug Type: Feature/Change Request
Old Operating System: ANY (Linux)http://slashdot.org/u
Operating System: ANY (Linux)
PHP Version: 4.1.1


Edit this bug report at http://bugs.php.net/?id=14976edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14977: iconv library not propagated from PHP to Apache

2002-01-10 Thread muhlig

From: [EMAIL PROTECTED]
Operating system: Solaris 2.6
PHP version:  4.0.6
PHP Bug Type: Compile Failure
Bug description:  iconv library not propagated from PHP to Apache

PHP configure (please note '--with-iconv' presence):

./configure --with-zlib --with-mysql=/usr/local/hackphpmysql
--with-apache=../../apache/apache_1.3.22 --with-ldap=/usr/local/ldap
--enable-track-vars --enable-magic-quotes --enable-bcmath --with-gettext
--with-iconv --with-xml --with-mcrypt
--with-imap=/export/home/cto/software/imap/imap-2001a

making Apache module:

Apache make failure:

gcc  -DSOLARIS2=260 -DMOD_SSL=208105
-I/export/home/cto/software/php/php-4.0.6
-I/export/home/cto/software/php/php-4.0.6/main
-I/export/home/cto/software/php/php-4.0.6/main
-I/export/home/cto/software/php/php-4.0.6/Zend
-I/export/home/cto/software/php/php-4.0.6/Zend
-I/export/home/cto/software/php/php-4.0.6/TSRM
-I/export/home/cto/software/php/php-4.0.6/TSRM
-I/export/home/cto/software/php/php-4.0.6 -DEAPI -DUSE_EXPAT
-I./lib/expat-lite -DNO_DL_NEEDED `./apaci`
-L/software/openssl/openssl-0.9.6c   \
  -o httpd buildmark.o modules.o modules/ssl/libssl.a
modules/php4/libphp4.a modules/standard/libstandard.a main/libmain.a
./os/unix/libos.a ap/libap.a  lib/expat-lite/libexpat.a  -R/usr/ucblib
-R/usr/local/lib/gcc-lib/sparc-sun-solaris2.6/2.95.2 -R/usr/local/lib
-R/export/home/cto/software/imap/imap-2001a/c-client -R/usr/local/ldap/lib
-R/usr/local/hackphpmysql/lib/mysql  -L/usr/ucblib
-L/usr/local/lib/gcc-lib/sparc-sun-solaris2.6/2.95.2 -L/usr/local/lib
-L/export/home/cto/software/imap/imap-2001a/c-client -L/usr/local/ldap/lib
-L/usr/local/hackphpmysql/lib/mysql -Lmodules/php4 -L../modules/php4
-L../../modules/php4 -lmodphp4  -lpam -lc-client  -ldl -lmysqlclient -lz
-lmcrypt -lltdl -lldap -llber -lpam -lintl -lz -lcrypt -lresolv -lresolv
-lm -ldl -lnsl -lsocket  -lsocket -lgcc   -lsocket -lnsl  -lssl -lcrypto
Undefined   first referenced
 symbol in file
libiconvmodules/php4/libphp4.a(iconv.o) 
(symbol belongs to implicit dependency /usr/local/lib/libiconv.so.2)
libiconv_open   modules/php4/libphp4.a(iconv.o) 
(symbol belongs to implicit dependency /usr/local/lib/libiconv.so.2)
libiconv_close  modules/php4/libphp4.a(iconv.o) 
(symbol belongs to implicit dependency /usr/local/lib/libiconv.so.2)
ld: fatal: Symbol referencing errors. No output written to httpd
collect2: ld returned 1 exit status
make[2]: *** [target_static] Error 1
make[2]: Leaving directory
`/export/home/cto/software/apache/apache_1.3.22/src'
make[1]: *** [build-std] Error 2
make[1]: Leaving directory
`/export/home/cto/software/apache/apache_1.3.22'
make: *** [build] Error 2
# 

It's obvious: '-liconv' is missing from gcc invocation. The workaround fix
is manual edit of Apache src/Makefile, adding -liconv to libraries.

Thank you.

Maciek

-- 
Edit bug report at: http://bugs.php.net/?id=14977edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14978: session doesn't work

2002-01-10 Thread mchin

From: [EMAIL PROTECTED]
Operating system: Unix
PHP version:  4.0.5
PHP Bug Type: Session related
Bug description:  session doesn't work

i can't use session, give me an error when use ie 6.

Warning: Cannot send session cookie - headers already sent by (output
started at /home/www.apollodisplays.com/public_html/mainpage.php:10) in
/home/www.apollodisplays.com/public_html/mainpage.php on line 29

Warning: Cannot send session cache limiter - headers already sent (output
started t /home/www.apollodisplays.com/public_html/mainpage.php:10) in
/home/www.apollodisplays.com/public_html/mainpage.php on line 29


my code is very simple. see below 

session_start();
session_register(userright); 
$HTTP_SESSION_VARS[userright]=$right;

anyone have any idea ?  thankx
-- 
Edit bug report at: http://bugs.php.net/?id=14978edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14978 Updated: session doesn't work

2002-01-10 Thread mfischer

ID: 14978
Updated by: mfischer
Old Summary: session doesn't work
Reported By: [EMAIL PROTECTED]
Old Status: Open
Status: Bogus
Bug Type: Session related
Operating System: Unix
PHP Version: 4.0.5
New Comment:

Please ask support questions at [EMAIL PROTECTED]



Previous Comments:


[2002-01-10 15:49:45] [EMAIL PROTECTED]

i can't use session, give me an error when use ie 6.

Warning: Cannot send session cookie - headers already sent by (output
started at /home/www.apollodisplays.com/public_html/mainpage.php:10) in
/home/www.apollodisplays.com/public_html/mainpage.php on line 29

Warning: Cannot send session cache limiter - headers already sent
(output started t
/home/www.apollodisplays.com/public_html/mainpage.php:10) in
/home/www.apollodisplays.com/public_html/mainpage.php on line 29


my code is very simple. see below 

session_start();
session_register(userright); 
$HTTP_SESSION_VARS[userright]=$right;

anyone have any idea ?  thankx





Edit this bug report at http://bugs.php.net/?id=14978edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14930 Updated: CLI header suppression problems

2002-01-10 Thread elixer

ID: 14930
Updated by: elixer
Reported By: [EMAIL PROTECTED]
Status: Analyzed
Bug Type: Output Control
Operating System: linux 2.4.9
PHP Version: 4.1.1
New Comment:

I don't think this is a glibc issue.  Its (AFAIK) the kernel's
responsibility to set this stuff up.  Take a look at load_script() in
fs/binfmt_script.c of the linux source.  It seems that only one argument
is allowed, and everything after the interpreter (/usr/local/bin/php) up
until the EOL is considered one argument.  I'm sure there is a reason
for implementing it this way, I just don't know what it is.

Sean


Previous Comments:


[2002-01-08 19:29:05] [EMAIL PROTECTED]

I was able to reproduce this. However it does not appear
to be a php bug. Most likely a glibc bug.

If I put this line on top of my script:
#!/usr/bin/php -q -c /path/to/ini/file -C

the following values get passed to
php's main() function.

argc=3
argv[0]: php
argv[1]: -q -c /path/to/ini/file -C
argv[2]: ./test (which is the name of the script)

With parameters passed like that, php has
no chance of passing them correctly.

FreeBSD systems appear to be free of this problem.



[2002-01-08 10:54:04] [EMAIL PROTECTED]

I don't know if this should go under output control but 
anyways...

The command line executable is having problems suppressing 
the headers using the -q option in combination with the -c 
option if you're running the script as, well, a script. For 
instance, take this small script:

#!/usr/local/bin/php -c /path/to/ini/file -q
?php
echo hello world;
?

The headers won't be suppressed if you try running the 
script with a command like

$ ./smallscript.php
X-Powered-By: PHP/4.1.1
Content-type: text/html

hello world

However, running the script like so:

$ php -q -c /path/to/ini/file smallscript.php
hello world

produces the expected result, without the headers.

Also, this may or may not be an associated bug, but if you 
put the -q option before the -c option in the command line 
for a script, i.e.

#!/usr/local/bin/php -q -c /some/path
?php 
...
?

An error is produced, which looks something like this:

Error in argument 1, char 3: option not found
Error in argument 1, char 4: option not found -
Error in argument 1, char 3: option not found

along with the output from php -h. This doesn't happen 
when you execute directly from the command line, only when 
the command line is in the script file itself.

J






Edit this bug report at http://bugs.php.net/?id=14930edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] mkdir() , making 'mode' parameter optional

2002-01-10 Thread Markus Fischer

Is there someone who would object modifying mkdir() so it
only needs the dirname to create and mode is optonal and
defaults to 0777 ?

bool mkdir(string pathname[, int mode = 0777]);

There're no BC impacts.

- Markus

-- 
Please always Cc to me when replying to me on the lists.

-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14979: Uploads on Windows XP with apache do not upload

2002-01-10 Thread rabbitdog

From: [EMAIL PROTECTED]
Operating system: Windows XP
PHP version:  4.1.1
PHP Bug Type: Unknown/Other Function
Bug description:  Uploads on Windows XP with apache do not upload

Uploaded files from forms do not appear in the defined temporary directory;
however, PHP acts as if it was uploaded fine, even assigns a temporary
name
to it:

Array ( [file] = Array ( [name] = headline.gif [type] = image/gif
[tmp_name] = C:\Apache\php\uploadtemp\php102D.tmp [size] = 17936 ) )

The problem is, no such file exists in C:\Apache\php\uploadtemp\.

My temporary directory is specified like this in the PHP.ini:

upload_tmp_dir = C:\Apache\php\uploadtemp\

I have also tried upload_tmp_dir = C:\Apache\php\uploadtemp

and not setting a temporary directory at all to force php to use the system
default. 

There is nothing spectacular about my setup, its simply Apache with PHP
running as a module.

-- 
Edit bug report at: http://bugs.php.net/?id=14979edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14937 Updated: Script timeouts at random places

2002-01-10 Thread CharlesK

ID: 14937
Comment by: [EMAIL PROTECTED]
Old Reported By: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Open
Bug Type: Performance problem
Operating System: Windows 2000 Server
PHP Version: 4.1.0
New Comment:

This is a snippet from the performance log on Jan 10 2002.  Notice that
this script usually takes 0. some seconds.  But one of these took 31.9
seconds.  This happens periodically on our busiest sites.  This file
only includes on file with a few functions.  Executes two of those
functions.  One just creates a menu using a few if statements.  The
other simply outputs some html.  
function stuff() {
? html stuff here
?}

Date Time   FileFile Execution Time Browser Agent
01/10/2002
01:10:50Z:\Sites\Client1\samePhpFile.php0.062487006187439  
 Mozilla/4.0
(compatible; MSIE 5.01; Windows NT 5.0)
01/10/2002
05:48:27Z:\Sites\Client1\samePhpFile.php0.061802983283997  
 Mozilla/4.0
(compatible; MSIE 6.0; Windows NT 5.1; Q312461)
01/10/2002
06:01:47Z:\Sites\Client1\samePhpFile.php0.082913994789124  
 Mozilla/4.0
(compatible; MSIE 5.5; Windows 98; Win 9x 4.90)
01/10/2002
06:35:45Z:\Sites\Client1\samePhpFile.php0.068187952041626  
 Mozilla/4.0
(compatible; MSIE 5.5; AOL 5.0; Windows 98; Win 9x 4.90)
01/10/2002
07:19:53Z:\Sites\Client1\samePhpFile.php0.05417799949646   
 Mozilla/4.74
[en] (Win95; U)
01/10/2002
08:41:42Z:\Sites\Client1\samePhpFile.php0.24766898155212   
 Mozilla/4.73
[en] (Win95; U)
01/10/2002
09:24:06Z:\Sites\Client1\samePhpFile.php0.39544701576233   
 Mozilla/4.0
(compatible; MSIE 6.0; Windows NT 5.1; Q312461)
01/10/2002
09:24:17Z:\Sites\Client1\samePhpFile.php0.28285801410675   
 Mozilla/4.0
(compatible; MSIE 6.0; Windows 98; Q312461)
01/10/2002
09:36:11Z:\Sites\Client1\samePhpFile.php0.048995971679688  
 Mozilla/4.0
(compatible; MSIE 6.0; AOL 6.0; Windows NT 5.1)
01/10/2002
09:55:23Z:\Sites\Client1\samePhpFile.php0.050058960914612  
 Mozilla/4.0
(compatible; MSIE 5.5; Windows NT 4.0)
01/10/2002
10:21:52Z:\Sites\Client1\samePhpFile.php0.068014025688171  
 Mozilla/4.0
(compatible; MSIE 5.5; AOL 7.0; Windows 98; Win 9x 4.90)
01/10/2002
10:31:00Z:\Sites\Client1\samePhpFile.php0.07217800617218   
 Mozilla/4.0
(compatible; MSIE 5.5; AOL 7.0; Windows 98; Win 9x 4.90)
01/10/2002
10:55:43Z:\Sites\Client1\samePhpFile.php0.048286080360413  
 Mozilla/4.72
[en]C-BMY  (WinNT; U)
01/10/2002
11:01:39Z:\Sites\Client1\samePhpFile.php0.062674999237061  
 Mozilla/4.72
[en]C-BMY  (WinNT; U)
01/10/2002
11:05:08Z:\Sites\Client1\samePhpFile.php0.068107962608337  
 Mozilla/4.0
(compatible; MSIE 5.01; Windows NT)
01/10/2002
11:10:43Z:\Sites\Client1\samePhpFile.php0.13118100166321   
 Mozilla/4.0
(compatible; MSIE 5.0; Windows 98; DigExt)
01/10/2002
11:11:37Z:\Sites\Client1\samePhpFile.php0.36615908145905   
 Mozilla/4.0
(compatible; MSIE 5.5; Windows NT 5.0)
01/10/2002
12:18:57Z:\Sites\Client1\samePhpFile.php0.12750899791718   
 Mozilla/4.0
(compatible; MSIE 5.5; Windows 95; SNET)
01/10/2002
12:26:46Z:\Sites\Client1\samePhpFile.php0.031258940696716  
 Mozilla/4.0
(compatible; MSIE 5.0; Mac_PowerPC)
01/10/2002
12:57:43Z:\Sites\Client1\samePhpFile.php0.12115907669067   
 Mozilla/4.72
[en]C-BMY  (WinNT; U)
01/10/2002
14:16:14Z:\Sites\Client1\samePhpFile.php0.098912000656128  
 Mozilla/4.0
(compatible; MSIE 5.01; Windows 95)
01/10/2002
14:28:04Z:\Sites\Client1\samePhpFile.php0.3418220281601 
Mozilla/4.0
(compatible; MSIE 6.0; Windows NT 5.1; MSN 6.1; MSNbBBYZ; MSNmen-us;
MSNc11)
01/10/2002
14:28:57Z:\Sites\Client1\samePhpFile.php31.927405953407 
Mozilla/4.0
(compatible; MSIE 5.0; Mac_PowerPC)
01/10/2002
14:36:57Z:\Sites\Client1\samePhpFile.php0.35919499397278   
 Mozilla/4.0
(compatible; MSIE 6.0; Windows NT 5.1; MSN 6.1; MSNbBBYZ; MSNmen-us;
MSNc11)
01/10/2002
14:41:49Z:\Sites\Client1\samePhpFile.php0.048683047294617  
 Mozilla/4.0
(compatible; MSIE 5.5; AOL 6.0; Windows 98; Win 9x 4.90)


Previous Comments:


[2002-01-08 15:38:51] [EMAIL PROTECTED]

I work for a company that has around 20 sites using PHP.  Lately I have
been tracking some odd script timeout problems.  None are related to bad
code or database connectivity.  

I started doing some extensive logging and have a report that shows that
every timeout that I 

[PHP-DEV] Bug #14980: Illegal or malformed form data. is a terse message

2002-01-10 Thread mcoughlan

From: [EMAIL PROTECTED]
Operating system: Debian Linux (Woody)
PHP version:  4.1.0
PHP Bug Type: Feature/Change Request
Bug description:  Illegal or malformed form data. is a terse message

We set our PHP.ini upload limit to be 5MB. We are using IMP and the HORDE
framework for webmail. When a user tries to attach (upload) a 6MB file, IMP
replies with the cryptic message Illegal or malformed form data. One
error message for all possible problems is too little.  Is that the fault
of IMP?  It would be great to know if the data was larger than the upload
limit.  Or if it is malformed, then it would help to know how. Thanks.
-- 
Edit bug report at: http://bugs.php.net/?id=14980edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14756 Updated: pow(0,[broken power]) gives wrong result

2002-01-10 Thread derick

ID: 14756
Updated by: derick
Reported By: [EMAIL PROTECTED]
Old Status: Open
Status: Closed
Bug Type: Math related
Operating System: Linux (Debian 2.2)
PHP Version: 4.1.1
New Comment:

This is fixed in CVS already

Derick


Previous Comments:


[2002-01-10 13:31:09] [EMAIL PROTECTED]

pow() returns incorrect results when raising zero to a broken power.

Example:
pow(0,0.5) (the square root of zero) returns NAN. It should return
zero.

This was introduced sometime after 4.0.6. Perhaps it is related to the
fix for bug #14544.



[2001-12-29 14:49:43] [EMAIL PROTECTED]

The pow() function returns incorrect results when raising zero to a
broken power.

pow(0,0.5) (the square root of zero), for example, returns NAN. It
should return zero.

This, is new since 4.0.6. Perhaps it is related to the fix for bug
#14544.






Edit this bug report at http://bugs.php.net/?id=14756edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Re: Bug #14930 Updated: CLI header suppression problems

2002-01-10 Thread J Smith


I've been looking at the source code for Perl and comparing how it reads 
arguments versus PHP's method, and it seems to be expected behaviour, as 
Perl handles the arguments as edink has shown below. 

As to why this behaviour is such, I'm at a loss. You'd think that the 
behaviour would try to match starting up a process from a shell, i.e. 
having a whole array of arguments in argv rather than having everything 
mashed into argv[1]. Maybe it's a POSIX thing or something?

J



[EMAIL PROTECTED] wrote:

 ID: 14930
 Updated by: elixer
 Reported By: [EMAIL PROTECTED]
 Status: Analyzed
 Bug Type: Output Control
 Operating System: linux 2.4.9
 PHP Version: 4.1.1
 New Comment:
 
 I don't think this is a glibc issue.  Its (AFAIK) the kernel's
 responsibility to set this stuff up.  Take a look at load_script() in
 fs/binfmt_script.c of the linux source.  It seems that only one argument
 is allowed, and everything after the interpreter (/usr/local/bin/php) up
 until the EOL is considered one argument.  I'm sure there is a reason
 for implementing it this way, I just don't know what it is.
 
 Sean
 
 
 Previous Comments:
 
 
 [2002-01-08 19:29:05] [EMAIL PROTECTED]
 
 I was able to reproduce this. However it does not appear
 to be a php bug. Most likely a glibc bug.
 
 If I put this line on top of my script:
 #!/usr/bin/php -q -c /path/to/ini/file -C
 
 the following values get passed to
 php's main() function.
 
 argc=3
 argv[0]: php
 argv[1]: -q -c /path/to/ini/file -C
 argv[2]: ./test (which is the name of the script)
 
 With parameters passed like that, php has
 no chance of passing them correctly.
 
 FreeBSD systems appear to be free of this problem.
 
 


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14979 Updated: Uploads on Windows XP with apache do not upload

2002-01-10 Thread rabbitdog

ID: 14979
User updated by: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Old Status: Open
Status: Closed
Bug Type: Unknown/Other Function
Operating System: Windows XP
PHP Version: 4.1.1


Edit this bug report at http://bugs.php.net/?id=14979edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14785 Updated: cannot save data with session_register() in functions

2002-01-10 Thread bs_php

ID: 14785
Comment by: [EMAIL PROTECTED]
Old Reported By: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Open
Bug Type: Session related
Operating System: Debian Linux
PHP Version: 4.1.0
New Comment:

This is not a Bug. All variables that you plan to register must be
global!

Reason:
The PHP-function session_register() only  'remember' the *names* of the
variables (not the content) it must save when the script terminates.
The session vars are read at script end. This happens outside of any
function or methode and therefor only global vars that have been set
have a value; all others are unset.


Previous Comments:


[2002-01-01 01:18:46] [EMAIL PROTECTED]

session_register() doesnt seem to save anything in functions, eg.

session_start();

function bob() {
$var = somethinghere;
session_register(var);
}

bob();
echo session_encode();

the above only registers the var name, not the data in it.

if it helps theres a way around it, all you gota do is make the $var
global so instead of having $var have $GLOBALS['var'] and it works
fine.

might be little bug, but it stuffed me up 4 nights in a row.

oh and the way i compiled php was just with apt-get install php4 in
debian, (newbie here)





Edit this bug report at http://bugs.php.net/?id=14785edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14785 Updated: cannot save data with session_register() in functions

2002-01-10 Thread derick

ID: 14785
Updated by: derick
Reported By: [EMAIL PROTECTED]
Old Status: Open
Status: Closed
Bug Type: Session related
Operating System: Debian Linux
PHP Version: 4.1.0
New Comment:

Indeed, not a bug, thx for explaining!. Please also note that you can
use this in 4.1.x and higher:
$_SESSION['var'] = 'somethinghere';

It registers the session var 'var', whcih can be accessed through your
whole script (in functions, or outside functions) as $_SESSION['var'].

Derick


Previous Comments:


[2002-01-10 17:31:56] [EMAIL PROTECTED]

This is not a Bug. All variables that you plan to register must be
global!

Reason:
The PHP-function session_register() only  'remember' the *names* of the
variables (not the content) it must save when the script terminates.
The session vars are read at script end. This happens outside of any
function or methode and therefor only global vars that have been set
have a value; all others are unset.



[2002-01-01 01:18:46] [EMAIL PROTECTED]

session_register() doesnt seem to save anything in functions, eg.

session_start();

function bob() {
$var = somethinghere;
session_register(var);
}

bob();
echo session_encode();

the above only registers the var name, not the data in it.

if it helps theres a way around it, all you gota do is make the $var
global so instead of having $var have $GLOBALS['var'] and it works
fine.

might be little bug, but it stuffed me up 4 nights in a row.

oh and the way i compiled php was just with apt-get install php4 in
debian, (newbie here)





Edit this bug report at http://bugs.php.net/?id=14785edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14785 Updated: cannot save data with session_register() in functions

2002-01-10 Thread jan

ID: 14785
Updated by: jan
Reported By: [EMAIL PROTECTED]
Old Status: Closed
Status: Bogus
Bug Type: Session related
Operating System: Debian Linux
PHP Version: 4.1.0
New Comment:

no bugs can't be closed *nitpick* - bogus


Previous Comments:


[2002-01-10 17:35:53] [EMAIL PROTECTED]

Indeed, not a bug, thx for explaining!. Please also note that you can
use this in 4.1.x and higher:
$_SESSION['var'] = 'somethinghere';

It registers the session var 'var', whcih can be accessed through your
whole script (in functions, or outside functions) as $_SESSION['var'].

Derick



[2002-01-10 17:31:56] [EMAIL PROTECTED]

This is not a Bug. All variables that you plan to register must be
global!

Reason:
The PHP-function session_register() only  'remember' the *names* of the
variables (not the content) it must save when the script terminates.
The session vars are read at script end. This happens outside of any
function or methode and therefor only global vars that have been set
have a value; all others are unset.



[2002-01-01 01:18:46] [EMAIL PROTECTED]

session_register() doesnt seem to save anything in functions, eg.

session_start();

function bob() {
$var = somethinghere;
session_register(var);
}

bob();
echo session_encode();

the above only registers the var name, not the data in it.

if it helps theres a way around it, all you gota do is make the $var
global so instead of having $var have $GLOBALS['var'] and it works
fine.

might be little bug, but it stuffed me up 4 nights in a row.

oh and the way i compiled php was just with apt-get install php4 in
debian, (newbie here)





Edit this bug report at http://bugs.php.net/?id=14785edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #8769 Updated: Persistent connections aren't closed when using dynamically loaded module

2002-01-10 Thread tinus

ID: 8769
Comment by: [EMAIL PROTECTED]
Old Reported By: [EMAIL PROTECTED]
Reported By: [EMAIL PROTECTED]
Status: Closed
Bug Type: PostgreSQL related
Operating System: RedHat 7.0/Linux 2.2.16 x86
PHP Version: 4.0.4pl1
New Comment:

not here. php 4.1.1 and apache 1.3.22. 
(PostgreSQL 7.1.3).

care to tell where you got this information?
(about it being fixed


Previous Comments:


[2001-12-11 12:19:48] [EMAIL PROTECTED]

Seems to be fixed as of PHP 4.1.0 and Apache 1.3.22



[2001-12-05 18:45:27] [EMAIL PROTECTED]

Status = feedback



[2001-12-05 18:36:27] [EMAIL PROTECTED]

Does this happen with 4.1.0RC5?
http://www.php.net/~zeev/php-4.1.0RC5.tar.gz



[2001-01-17 23:01:09] [EMAIL PROTECTED]

It seems that either the PostgreSQL connections are not killed after the
Apache child process exits, or Apache isn't killing children as normal. 
If I use the dynamically loaded pgsql module, I run into the maximum
number of PostgreSQL clients allowed almost immediately, whereas I have
never maxed out the number of clients with the pgsql module compiled
into the php library directly.  Hope that clears it up.



[2001-01-17 21:46:44] [EMAIL PROTECTED]

What do you mean by persistent connections not closing?  They are not
supposed to close, hence the name.



The remainder of the comments for this report are too long. To view
the rest of the comments, please view the bug report online at
http://bugs.php.net/?id=8769


Edit this bug report at http://bugs.php.net/?id=8769edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




Re: [PHP-DEV] mkdir() , making 'mode' parameter optional

2002-01-10 Thread Melvyn Sopacua

Markus Fischer said at 22:41 10-1-2002:

 Is there someone who would object modifying mkdir() so it
 only needs the dirname to create and mode is optonal and
 defaults to 0777 ?

defaults to php_value php_umask ?
Same for 'touch' and fopen(w)?

touch is now 600, so either align them or configurable.
Not $_ENV[umask], cause that's probably root's umask.




__
$ uname -a
HumanBSD melvyn.sopacua.net 30.9-STABLE HumanBSD 30.9-STABLE #10: Mon 29 
10:00:00 GMT 2000 
[EMAIL PROTECTED]:/usr/src/sys/compile/WEBMASTER   hx86


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #8769 Updated: Persistent connections aren't closed when using dynamically loaded module

2002-01-10 Thread pete

ID: 8769
User updated by: [EMAIL PROTECTED]
Old Summary: Persistent connections aren't closed when using dynamically
loaded module
Reported By: [EMAIL PROTECTED]
Status: Closed
Bug Type: PostgreSQL related
Operating System: RedHat 7.0/Linux 2.2.16 x86
PHP Version: 4.0.4pl1
New Comment:

 care to tell where you got this information?
 (about it being fixed

I got the information from myself - I built 4.1.0 and didn't run into
the maximum connections, as I stated in the original report.  However,
there still seems to be something strange going on when using the shared
module - I can't quite describe it yet, so I haven't posted a report.



Previous Comments:


[2002-01-10 17:42:37] [EMAIL PROTECTED]

not here. php 4.1.1 and apache 1.3.22. 
(PostgreSQL 7.1.3).

care to tell where you got this information?
(about it being fixed



[2001-12-11 12:19:48] [EMAIL PROTECTED]

Seems to be fixed as of PHP 4.1.0 and Apache 1.3.22



[2001-12-05 18:45:27] [EMAIL PROTECTED]

Status = feedback



[2001-12-05 18:36:27] [EMAIL PROTECTED]

Does this happen with 4.1.0RC5?
http://www.php.net/~zeev/php-4.1.0RC5.tar.gz



[2001-01-17 23:01:09] [EMAIL PROTECTED]

It seems that either the PostgreSQL connections are not killed after the
Apache child process exits, or Apache isn't killing children as normal. 
If I use the dynamically loaded pgsql module, I run into the maximum
number of PostgreSQL clients allowed almost immediately, whereas I have
never maxed out the number of clients with the pgsql module compiled
into the php library directly.  Hope that clears it up.



The remainder of the comments for this report are too long. To view
the rest of the comments, please view the bug report online at
http://bugs.php.net/?id=8769


Edit this bug report at http://bugs.php.net/?id=8769edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




Re: [PHP-DEV] mkdir() , making 'mode' parameter optional

2002-01-10 Thread Markus Fischer

On Thu, Jan 10, 2002 at 11:46:50PM +0100, Melvyn Sopacua wrote : 
 Markus Fischer said at 22:41 10-1-2002:
 
 Is there someone who would object modifying mkdir() so it
 only needs the dirname to create and mode is optonal and
 defaults to 0777 ?
 
 defaults to php_value php_umask ?

Pardon, can you elaborate?

 Same for 'touch' and fopen(w)?
 
 touch is now 600, so either align them or configurable.

Where do you see this default value in the source ? I can't
spot it.


-- 
Please always Cc to me when replying to me on the lists.

-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14981: mail() function won't send mail to a domain containing '-' hyphens

2002-01-10 Thread andrew

From: [EMAIL PROTECTED]
Operating system: Apache
PHP version:  4.1.0
PHP Bug Type: Mail related
Bug description:  mail() function won't send mail to a domain containing '-' hyphens

The following example script:

 $r = [EMAIL PROTECTED];
 $s = Message submitted at website;
 $m = From:  . $name . , email:  . $email . \n\n . $message;
 $h = From:  . $email . \r\n;
 mail ($r, $s, $m, $h);
 echo script language=\javascript\window.alert (\Thankyou, your
message have been sent!\)/script;

ought to send mail to the specified address, but does not. Or, at least,
mail does not arrive. It works with all email addresses we have tried
except those on this domain (ie. 'the-total-solution.com', which seems to
suggest a problem with PHP, possibly relating to the fact that the domain
contains hyphens? Emails from other sources are correctly reaching this
address and others in the domain. Escaping by using the address
info@the\-total\-solution.com doesn't solve the problem either. Having
raised this problem with other developers, who also tested it, we can only
conclude that the problem is in PHP.

I am not running PHP myself, my webserver is, so I can't give any
information about PHP modules / backtrace.

Andrew Staffell
-- 
Edit bug report at: http://bugs.php.net/?id=14981edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14982: passthru() fails if more than one command line argument is quoted

2002-01-10 Thread peter . linstrom

From: [EMAIL PROTECTED]
Operating system: Windows NT 4.0/ Windows 2000
PHP version:  4.1.1
PHP Bug Type: Performance problem
Bug description:  passthru() fails if more than one command line argument is quoted

Problem:
 When the command line passed to passthru contains more than
 one argument that is quoted, the command line is not run.
 For example:

 passthru(\C:\\Some dir\\prog.exe\ arg); -- works
 passthru(\C:\\Some dir\\prog.exe\ \new arg\); --fails

Systems tested:
 Windows NT 4.0 and Windows 2000
 Apache 1.3.22 with php4apache.dll
 PHP versions 4.1 and 4.1.1 (problem not present w/ 4.06)
 PHP and Apache are the distributed Windows binaries
 safe_mode is off

Example script:
html
head
titlePHP Test Script/title
/head
body

h1PHP Test Script/h1

?php
function write_example($command)
{
  // Write a  header.
  echo \nh2Command: , htmlspecialchars($command), /h2\n\npre\n;

  // Run the command.
  passthru($command);

  // Finish up the section.
  echo \n/pre\n;

  // Done, return.
  return false;
}

write_example(test.bat);
write_example(\test.bat\);
write_example(\test.bat\ arg);
write_example(\test.bat\ \arg\);
?

/body
/html

Contents of test.bat (goes in same dir as script above):
@echo Batch file run OK

-- 
Edit bug report at: http://bugs.php.net/?id=14982edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




Re: [PHP-DEV] mkdir() , making 'mode' parameter optional

2002-01-10 Thread Melvyn Sopacua

At 00:02 11-1-2002, Markus Fischer shared with all of us:

On Thu, Jan 10, 2002 at 11:46:50PM +0100, Melvyn Sopacua wrote :
  Markus Fischer said at 22:41 10-1-2002:
 
  Is there someone who would object modifying mkdir() so it
  only needs the dirname to create and mode is optonal and
  defaults to 0777 ?
 
  defaults to php_value php_umask ?

 Pardon, can you elaborate?

An ini-setting (and thus apache directive), which specifies the
umask for file/dir-creation. This would help especially in hosting
environments, with less skilled users.

  Same for 'touch' and fopen(w)?
 
  touch is now 600, so either align them or configurable.

 Where do you see this default value in the source ? I can't
 spot it.

Sorry - I confused two things:
it's the default for move_uploaded_file. That could use an optional
argument mode :-).

Judging from the a quick testscript, the default for touch is indeed
the umask of the user.

In any case - a hardcoded 0777 isn't logical, apart from being less safe.



__
$ uname -a
HumanBSD melvyn.sopacua.net 30.9-STABLE HumanBSD 30.9-STABLE #10: Mon 29 
10:00:00 GMT 2000 
[EMAIL PROTECTED]:/usr/src/sys/compile/WEBMASTER   hx86


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14983: mail function buffer overflow

2002-01-10 Thread enricod

From: [EMAIL PROTECTED]
Operating system: Windows 2000
PHP version:  4.1.1
PHP Bug Type: Reproducible crash
Bug description:  mail function buffer overflow

from win32\sendmail.h :

#define  MAIL_BUFFER_SIZE   (1024*4)/* 4k buffer */

sendmail.c uses sprintf's to this buffer without range checking resulting
in a crash of php in most of the cases when the extra headers surpass
4k.

Im working on a fixed version of sendmail.c if your interested.

ciao,
Enrico
-- 
Edit bug report at: http://bugs.php.net/?id=14983edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] DOM XML: xmlReplaceNode()

2002-01-10 Thread Jaroslaw Kolakowski

Hi,

What do you think about adding a function domxml_node_replace_node(), that would be a 
wrapper for xmlReplaceNode() function from libxml?

As far as I am concerned, there is no easy way to replace a node using existing 
functions without rewriting the whole document tree.

Regards,

Jarek Kolakowski

P.S. CC to me, please.



--
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




[PHP-DEV] Bug #14935 Updated: spaces NOT escaped by A..z

2002-01-10 Thread elixer

ID: 14935
Updated by: elixer
Reported By: [EMAIL PROTECTED]
Status: Open
Bug Type: Documentation problem
PHP Version: 4.1.1
New Comment:

The problem is that space characters in the example code is not meant
to refer to specifically a space (ASCII 32) it is referring to tab,
vertical tab, carriage return, line feed, etc.  Basically all of the
[:space:] characters except for an actual ASCII 32 space.  This is
expected behavior, you don't have to escape ASCII 32 in C strings.

The documentation fix is still lacking.  The line in the example code
should read:

// All upper and lower-case letters will be escaped
// ... but so will the [\]^_` and any tabs, line
// feeds, carriage returns, etc.

Instead of the current (CVS):
// All upper and lower-case letters will be escaped
// ... but so will the [\]^_`

Or something along those lines.  I'll commit that later tonight unless
someone objects or has better verbage.



Previous Comments:


[2002-01-10 02:06:55] [EMAIL PROTECTED]

We should probably take a closer look at this problem. I 
verified that addcslashes had the currently documented 
behaviour a while ago. If it has changed, we have a 
problem.




[2002-01-09 21:09:38] [EMAIL PROTECTED]

Confirmed, will fix in CVS.

Status - Closed



[2002-01-08 15:24:48] [EMAIL PROTECTED]

http://www.php.net/manual/en/function.addcslashes.php
says `and space characters' but this is not true; on my
system
  addcslashes('foo[ ]','A..z')
results in
  \f\o\o\[ \]
not
  \f\o\o\[\ \]





Edit this bug report at http://bugs.php.net/?id=14935edit=1


-- 
PHP Development Mailing List http://www.php.net/
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
To contact the list administrators, e-mail: [EMAIL PROTECTED]




  1   2   >