Package: opendmarc
Version: 1.3.2~Beta0+dfsg-2
Severity: important
Tags: upstream patch

Dear Maintainer,

opendmarc segfaults when invoked (via milter) if the host is an ignored host
(e.g. localhost).

I manually fixed the .service generator script (#843327) to get opendmarc
started under systemd.  It started, but when postfix invokes it, I get
segfaults for some mail (and after seeing the below, the segfaults are
apparently for any mail from an ignored host/ip, such as mail originating from
the local system).

This was reported upstream in https://sourceforge.net/p/opendmarc/tickets/185/;
I applied the patch attached in that report, rebuilt the debian package, and
the package with that patch applied now works without segfaulting.

Please make a new release with that patch applied!

Jason Rhinelander


-- System Information:
Debian Release: stretch/sid
  APT prefers testing
  APT policy: (500, 'testing'), (1, 'experimental'), (1, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.7.0-1-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_CA.UTF-8, LC_CTYPE=en_CA.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/bash
Init: systemd (via /run/systemd/system)

Versions of packages opendmarc depends on:
ii  adduser         3.115
ii  libbsd0         0.8.3-1
ii  libc6           2.24-5
ii  libmilter1.0.1  8.15.2-6
ii  libopendmarc2   1.3.2~Beta0+dfsg-2
ii  libspf2-2       1.2.10-7+b1
ii  lsb-base        9.20161016
ii  publicsuffix    20160826-1

Versions of packages opendmarc recommends:
ii  libdbd-mysql-perl     4.037-5
ii  libdbi-perl           1.636-1+b1
ii  libhttp-message-perl  6.11-1
ii  libopendbx1           1.4.6-11
pn  libopendbx1-mysql     <none>
ii  libswitch-perl        2.17-2
ii  perl                  5.24.1~rc3-3
pn  perl:any              <none>

opendmarc suggests no packages.

-- Configuration Files:
/etc/default/opendmarc changed:
RUNDIR=/var/spool/postfix/opendmarc
SOCKET=local:$RUNDIR/opendmarc.sock
USER=opendmarc
GROUP=postfix
PIDFILE=$RUNDIR/$NAME.pid
EXTRAAFTER=

/etc/opendmarc.conf changed:
PidFile /var/run/opendmarc.pid
RejectFailures false
Syslog true
IgnoreAuthenticatedClients true
UMask 0000
Socket local:/var/spool/postfix/opendmarc/opendmarc.sock
HistoryFile /var/lib/opendmarc/history.dat
UserID opendmarc:postfix
PublicSuffixList /usr/share/publicsuffix/


-- no debconf information

-- debsums errors found:
debsums: can't check opendmarc file /usr/share/doc/opendmarc/README.gz (Wide 
character in subroutine entry)
debsums: can't check opendmarc file 
/usr/share/doc/opendmarc/README.opendmarc.gz (Wide character in subroutine 
entry)
debsums: can't check opendmarc file 
/usr/share/doc/opendmarc/changelog.Debian.gz (Wide character in subroutine 
entry)
debsums: can't check opendmarc file /usr/share/doc/opendmarc/changelog.gz (Wide 
character in subroutine entry)
debsums: can't check opendmarc file 
/usr/share/doc/opendmarc/opendmarc.conf.sample.gz (Wide character in subroutine 
entry)
debsums: can't check opendmarc file /usr/share/man/man5/opendmarc.conf.5.gz 
(Wide character in subroutine entry)
debsums: can't check opendmarc file /usr/share/man/man8/opendmarc-check.8.gz 
(Wide character in subroutine entry)
debsums: can't check opendmarc file /usr/share/man/man8/opendmarc-expire.8.gz 
(Wide character in subroutine entry)
debsums: can't check opendmarc file /usr/share/man/man8/opendmarc-import.8.gz 
(Wide character in subroutine entry)
debsums: can't check opendmarc file 
/usr/share/man/man8/opendmarc-importstats.8.gz (Wide character in subroutine 
entry)
debsums: can't check opendmarc file /usr/share/man/man8/opendmarc-params.8.gz 
(Wide character in subroutine entry)
debsums: can't check opendmarc file /usr/share/man/man8/opendmarc-reports.8.gz 
(Wide character in subroutine entry)
debsums: can't check opendmarc file /usr/share/man/man8/opendmarc.8.gz (Wide 
character in subroutine entry)

Reply via email to