From owner-freebsd-ports@FreeBSD.ORG Sat May 3 13:30:08 2014 Return-Path: Delivered-To: freebsd-ports@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [8.8.178.115]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 6128F9A1 for ; Sat, 3 May 2014 13:30:08 +0000 (UTC) Received: from smtp-auth.serv.Uni-Osnabrueck.DE (vm136.rz.uni-osnabrueck.de [131.173.16.11]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id D9D5B1C9D for ; Sat, 3 May 2014 13:30:06 +0000 (UTC) Received: from hal9000.drpetervoigt.private (p5DC4C3B8.dip0.t-ipconnect.de [93.196.195.184]) (authenticated bits=0) by smtp-auth.serv.Uni-Osnabrueck.DE (8.13.8/8.13.8) with ESMTP id s43DU26O006935 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Sat, 3 May 2014 15:30:03 +0200 Received: from tiger2008.drpetervoigt.private (tiger2008.drpetervoigt.private [192.168.1.96]) (using TLSv1 with cipher ECDHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: pvoigt) by hal9000.drpetervoigt.private (Postfix) with ESMTPSA id 6212B1E0042; Sat, 3 May 2014 15:15:34 +0200 (CEST) Date: Sat, 3 May 2014 15:15:33 +0200 From: "Dr. Peter Voigt" To: Kurt Jaeger Subject: Re: Thunderbird 24.5.0 - Segmentation fault (core dumped) Message-ID: <20140503151533.24dabd1a@tiger2008.drpetervoigt.private> In-Reply-To: <20140503122435.GV2341@home.opsec.eu> References: <20140502004330.220f006d@tiger2008.drpetervoigt.private> <20140503011525.203a9828@tiger2008.drpetervoigt.private> <20140503134250.2d13ebe3@tiger2008.drpetervoigt.private> <20140503122435.GV2341@home.opsec.eu> Organization: =?UTF-8?B?VW5pdmVyc2l0w6R0IE9zbmFicsO8Y2s=?= X-Mailer: Claws Mail 3.9.3 (GTK+ 2.22.1; x86_64-unknown-linux-gnu) MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-PMX-Version: 6.0.0.2142326, Antispam-Engine: 2.7.2.2107409, Antispam-Data: 2014.5.3.131817 (Univ. Osnabrueck) X-PMX-Spam: Gauge=IIIIIIII, Probability=8%, Report= EU_TLD 0.1, HTML_00_01 0.05, HTML_00_10 0.05, BODY_SIZE_6000_6999 0, BODY_SIZE_7000_LESS 0, FROM_NAME_PHRASE 0, RDNS_POOLED 0, RDNS_SUSP 0, RDNS_SUSP_SPECIFIC 0, URI_ENDS_IN_HTML 0, __ANY_URI 0, __BOUNCE_CHALLENGE_SUBJ 0, __BOUNCE_NDR_SUBJ_EXEMPT 0, __CP_URI_IN_BODY 0, __CT 0, __CTE 0, __CT_TEXT_PLAIN 0, __FORWARDED_MSG 0, __HAS_FROM 0, __HAS_MSGID 0, __HAS_REPLYTO 0, __HAS_X_MAILER 0, __IN_REP_TO 0, __MIME_TEXT_ONLY 0, __MIME_VERSION 0, __RDNS_POOLED_10 0, __REPLYTO_SAMEAS_FROM 0, __REPLYTO_SAMEAS_FROM_ACC 0, __REPLYTO_SAMEAS_FROM_ADDY 0, __REPLYTO_SAMEAS_FROM_DOMAIN 0, __SANE_MSGID 0, __SUBJ_ALPHA_NEGATE 0, __TO_MALFORMED_2 0 X-PMX-Spam-Level: IIIIIIII Cc: freebsd-ports@freebsd.org X-BeenThere: freebsd-ports@freebsd.org X-Mailman-Version: 2.1.17 Precedence: list Reply-To: "Dr. Peter Voigt" List-Id: Porting software to FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 03 May 2014 13:30:08 -0000 Am Sat, 3 May 2014 14:24:35 +0200 schrieb Kurt Jaeger : > Hi! > > > I have installed OpenLDAP which is working fine with system login > > and several other ports like (Apache, ProFTPD, Dovecot): > > > > # pkg version -v |grep ldap > > nss_ldap-1.265_10 = up-to-date with port > > openldap-sasl-client-2.4.39 = up-to-date with port > > openldap-sasl-server-2.4.39_1 = up-to-date with port > > pam_ldap-1.8.6_2 = up-to-date with port > > php5-ldap-5.4.28 = up-to-date with port > > proftpd-mod_ldap-1.3.4d_5 = up-to-date with port > > linux-f10-openldap-2.4.12_1 = up-to-date with port > nss_ldap-1.265_10 = up-to-date with port > openldap-client-2.4.39 = up-to-date with port > openldap-server-2.4.39_1 = up-to-date with port > p5-perl-ldap-0.5800 = up-to-date with port > pam_ldap-1.8.6_2 = up-to-date with port > php5-ldap-5.4.28 = up-to-date with port > > > These are my configuration options of OpenLDAP: > > ===> The following configuration options are available for > openldap-client-2.4.39: FETCH=off: Enable fetch(3) support > > > # make showconfig > > > > ===> The following configuration options are available for > > openldap-sasl-server-2.4.39_1: ACCESSLOG=off: With In-Directory > > Access Logging overlay ACI=off: Per-object ACI (experimental) > > AUDITLOG=off: With Audit Logging overlay > > BDB=on: With BerkeleyDB backend (DEPRECATED) > > COLLECT=off: With Collect overy Services overlay > > CONSTRAINT=off: With Attribute Constraint overlay > > DDS=off: With Dynamic Directory Services overlay > > DEREF=off: With Dereference overlay > > DNSSRV=off: With Dnssrv backend > > DYNACL=off: Run-time loadable ACL (experimental) > > DYNAMIC_BACKENDS=on: Build dynamic backends > > DYNGROUP=off: With Dynamic Group overlay > > DYNLIST=off: With Dynamic List overlay > > FETCH=off: Enable fetch(3) support > > MDB=on: With Memory-Mapped DB backend > > MEMBEROF=off: With Reverse Group Membership overlay > > ODBC=off: With SQL backend > > PASSWD=off: With Passwd backend > > PERL=off: With Perl backend > > PPOLICY=off: With Password Policy overlay > > PROXYCACHE=off: With Proxy Cache overlay > > REFINT=off: With Referential Integrity overlay > > RELAY=off: With Relay backend > > RETCODE=off: With Return Code testing overlay > > RLOOKUPS=off: With reverse lookups of client hostnames > > RWM=off: With Rewrite/Remap overlay > > SASL=on: With (Cyrus) SASL2 support > > SEQMOD=on: With Sequential Modify overlay > > SHA2=off: With SHA2 Password hashes overlay > > SHELL=off: With Shell backend (disables threading) > > SLAPI=off: With Netscape SLAPI plugin API (experimental) > > SLP=off: With SLPv2 (RFC 2608) support > > SMBPWD=off: With Samba Password hashes overlay > > SOCK=off: With Sock backend > > SSSVLV=off: With ServerSideSort/VLV overlay > > SYNCPROV=on: With Syncrepl Provider overlay > > TCP_WRAPPERS=on: With tcp wrapper support > > TRANSLUCENT=off: With Translucent Proxy overlay > > UNIQUE=off: With attribute Uniqueness overlay > > VALSORT=off: With Value Sorting overlay > > ===> Use 'make config' to modify these settings > > ===> The following configuration options are available for > openldap-server-2.4.39_1: ACCESSLOG=off: With In-Directory Access > Logging overlay ACI=off: Per-object ACI (experimental) > AUDITLOG=off: With Audit Logging overlay > BDB=on: With BerkeleyDB backend (DEPRECATED) > COLLECT=off: With Collect overy Services overlay > CONSTRAINT=off: With Attribute Constraint overlay > DDS=off: With Dynamic Directory Services overlay > DEREF=off: With Dereference overlay > DNSSRV=off: With Dnssrv backend > DYNACL=off: Run-time loadable ACL (experimental) > DYNAMIC_BACKENDS=on: Build dynamic backends > DYNGROUP=off: With Dynamic Group overlay > DYNLIST=off: With Dynamic List overlay > FETCH=off: Enable fetch(3) support > MDB=off: With Memory-Mapped DB backend > MEMBEROF=off: With Reverse Group Membership overlay > ODBC=off: With SQL backend > PASSWD=off: With Passwd backend > PERL=on: With Perl backend > PPOLICY=off: With Password Policy overlay > PROXYCACHE=off: With Proxy Cache overlay > REFINT=off: With Referential Integrity overlay > RELAY=off: With Relay backend > RETCODE=off: With Return Code testing overlay > RLOOKUPS=off: With reverse lookups of client hostnames > RWM=off: With Rewrite/Remap overlay > SASL=off: With (Cyrus) SASL2 support > SEQMOD=on: With Sequential Modify overlay > SHA2=off: With SHA2 Password hashes overlay > SHELL=off: With Shell backend (disables threading) > SLAPI=off: With Netscape SLAPI plugin API (experimental) > SLP=off: With SLPv2 (RFC 2608) support > SMBPWD=off: With Samba Password hashes overlay > SOCK=off: With Sock backend > SSSVLV=off: With ServerSideSort/VLV overlay > SYNCPROV=on: With Syncrepl Provider overlay > TCP_WRAPPERS=on: With tcp wrapper support > TRANSLUCENT=off: With Translucent Proxy overlay > UNIQUE=off: With attribute Uniqueness overlay > VALSORT=off: With Value Sorting overlay > ===> Use 'make config' to modify these settings > > So, the difference is mostly SASL. > Thanks for your testing. And my feeling strongly suggests that SASL will be the reason of the segmentation fault. I have detected some OpenLDAP SASL related errors on 10.0-RELEASE in the past: http://lists.freebsd.org/pipermail/freebsd-ports/2014-February/089516.html https://forums.freebsd.org/viewtopic.php?f=5&t=44576 That error affected portmaster and is solved. It might be helful to add an SASL hint and a reference to this thread to PR188019 (http://www.freebsd.org/cgi/query-pr.cgi?pr=188019). This could help the port maintainers. But I am afraid that I cannot add comments on an open PR. What do you recommend on how to proceed? Regards, Peter