FreeBSD 7.0, Open LDAP, PAM, TLS and NSS, howto?

2007-09-28 Thread O. Hartmann

Hello out there,
I have a problem with setting up an FreeBSD box as OpenLDAP server with 
several services, like SAMBA, NFS.


The intention is to have a FreeBSD 7.0 fileserver (NFS, SAMBA) also 
acting as OpenLDAP server. So far. OpenLDAP is up and running, using 
TLS/SSL certificate. SAMBA is also up and running - but it never 
connects to the OpenLDAP server due to an connection error, but this 
shouldn't be the subject here, I have more basic questions about what 
FreeBSD already has and what to install additionally.


I want customers to log in on the FBSD box, so they sould log in 
(authenticated via OpenLDAP), change their passwords and shells and 
those user specifica should be updated on the LDAP server.


I already installed pam_ldap-port but ran into trouble because FreeBSD's 
nss obviously does not have a tag 'ldap' to refere to an OpenLDAP server 
(and not files).
Well, I'm confused and not very firm with OpenLDAP/PAM/NSS stuff, 
especially if SSL/TLS come into play and I would like to ask those 
herein administering those setups, especially within a hybrid NFS/SAMBA 
fileservicing environment, where to find up to date 
informationes/howto/tipps.


Most websites and HowTo's I found were Linux related or, if related to 
FreeBSD, outdated.


Sorry beeing so unspecific, but the problem is complex (to me) so I 
would better ask for those who are willing to help or give hints and tips.


Thanks in advance and for your patience,
Oliver

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: FreeBSD 7.0, Open LDAP, PAM, TLS and NSS, howto?

2007-09-28 Thread O. Hartmann

Thank you for responding.
So, I'll feel free reporting my bad luck. This is a reference page I 
consulted for some hints, but without success:


http://www.cultdeadsheep.org/FreeBSD/docs/Quick_and_dirty_FreeBSD_5_x_and_nss_ldap_mini-HOWTO.html

First, OS ist the most recent FreeBSD 7.0.
OpenLDAP is openldap-server-2.3.38, standard config, no SASL support or 
anything else apart from default

PAM_LDAP
NSS_LDAP

I renamed cached.conf to nscd.conf as suggested (for your information).
In /etc/nsswitch.conf I changed
#
# nsswitch.conf(5) - name service switch configuration file
# $FreeBSD: src/etc/nsswitch.conf,v 1.1 2006/05/03 15:14:47 ume Exp $
#
group: files ldap
group_compat: nis
hosts: files dns
networks: files
passwd: files ldap
passwd_compat: nis
shells: files
services: compat
services_compat: nis
protocols: files
rpc: files

I also changed /etc/pam.d/sshd to this:

#
# $FreeBSD: src/etc/pam.d/sshd,v 1.16 2007/06/10 18:57:20 yar Exp $
#
# PAM configuration for the "sshd" service
#

# auth
authsufficient  pam_opie.so no_warn 
no_fake_prompts

authrequisite   pam_opieaccess.so   no_warn allow_local
#auth   sufficient  pam_krb5.so no_warn 
try_first_pass
authsufficient  /usr/local/lib/pam_ldap.so no_warn 
try_first_pass
authsufficient  pam_ssh.so  no_warn 
try_first_pass
authrequiredpam_unix.so no_warn 
try_first_pass


# account
account requiredpam_nologin.so
#accountrequiredpam_krb5.so
account requiredpam_login_access.so
account requiredpam_unix.so

# session
#sessionoptionalpam_ssh.so
session requiredpam_permit.so

# password
#password   sufficient  pam_krb5.so no_warn 
try_first_pass
passwordrequiredpam_unix.so no_warn 
try_first_pass


Both configuration files for nss_ldap and pam_ldap respective got linked 
to /usr/localetc/openldap/ldap.conf, which looks like this:


#
# LDAP Defaults
#

# See ldap.conf(5) for details
# This file should be world readable but not world writable.

BASEdc=foo,dc=org
#URIldapi:///
URI ldapi://%2fvar%2frun%2fopenldap%2fldapi/

#SSL start_tls

#SIZELIMIT  12
#TIMELIMIT  15
#DEREF  never

#TLS_CACERT
#TLS_CERT  
#TLS_KEY   
#TLS_REQCERTallow

#TLS_REQCERTdemand
#TLS_CHECKPEER  yes

My /etc/rc.conf.local file has the following OpenLDAP specific entry:

###
### OpenLDAP Server ###
###
slapd_enable="YES"
#slapd_flags='-d 3 -4 -s 4 -h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ 
ldap:/// ldaps:///"'
slapd_flags='-4 -s 4 -h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/  
ldap://192.168.2.210 ldaps://192.168.2.210"'

slapd_sockets="/var/run/openldap/ldapi"


My OpenLDAP config file has SSL-certificates disabled.

After the installation of nss_ldap the slapd server takes several 
decades of seconds to start. But it starts well and after it has 
initiated itself, I can do on the server a simple 'slapcat' and receive.


But I can't access the LDAP server. Doing an 'id testuser' results in 
'id not found'.


On the console, I receive massively errors like this:

TCP: [127.0.0.1]:389 to [127.0.0.1]:63896 tcpflags 0x18; 
tcp_do_segment: FIN_WAIT_2: Received data after socket was closed, 
sending RST and removing tcpcb


Well, I checked sockstat for a listening slapd and I found slapd 
listening on both loopback, local NIC adn on both ports 389 and 636.


So what is wrong ?

Regards,
a desperate Oliver




Brian A. Seklecki wrote:

FreeBSD 5.x and 6.x work fine with both PAM and NSS -> LDAP w/ TLS
(PKI).  


All other services (RADIUS, Apache ((mod_ldap, mod_pam_auth), PHP,
interactive shell, SFTP, etc.) can be tied into LDAP either directly or
via PAM.

As for password change, I don't know if anyone has a passwd(1) binary
that properly changes the LDAP password attribute -- if there is and its
out there, it requires ACL insanity.  Like Oracle, you can either
understand OpenLDAP ACLs, or you have real work to do  >:}

Check the nss_pam.conf and nss_ldap.conf configs in local/etc/*
-- set to "debug 1" to get debugging info.  Feel free to share
error messages.

~BAS

On Fri, 2007-09-28 at 10:54 +, O. Hartmann wrote:
  

Hello out there,
I have a problem with setting up an FreeBSD box as OpenLDAP server with 
several services, like SAMBA, NFS.


The intention is to have a FreeBSD 7.0 fileserver (NFS, SAMBA) also 
acting as OpenLDAP server. So far. OpenLDAP is up and running, using 
TLS/SSL certificate. SAMBA is also up and running - but it neve

Re: FreeBSD 7.0, Open LDAP, PAM, TLS and NSS, howto?

2007-10-02 Thread O. Hartmann

All right, here's next step.

As I mentioned, I linked both local/etc/ldap.conf and 
local/etc/nss_pam.conf symbolically to /local/etc/openldap/ldap.conf 
(OpenLDAP's ldap.conf). This file only contains a restricted common 
subset of options understood by OpenLDAP's clients, nss_ldap and 
pam_ldap. Obviously, this did not work (again: I already installed 
successfully OpenLDAP, nss_ldap and pam_ldap!).


So I turned to have separate files for each library and facility. The 
only thing I changed was the default dc=xxx tags and the uri tag to 
access either local socket, local secure port or local normal port. On 
all three facilities OpenLDAP was listening, as sockstat(1) reported 
positively.


Well, I also changed /etc/nsswitch.conf to look first for 'giles', the 
nfor 'ldap' for group and passwords. I also have ACLs defined in slpad.conf.


The problem at the moment is, when nss_ldap running, login as root on 
console takes several minutes (like a NIS server has gone away and I 
thing nss_ldap does not reach its LDAP server so it is of the same 
quality like a missing NIS). I tried to avoid this having 'files' prior 
to 'ldap' in nsswitch.conf, but that does not work.
Logins from outside is impossible, I see a lot of error messages on 
console nss_ldap can't contact it's OpenLDAP server.
When logged in on console, I can do a simple slapcat(1) and get a lot of 
definitions, so tis shows a running and resping OpenLDAP server.


I feel seriously desperate because I don't know how to trace the 
communication paths between the pam/nss clients and the OpenLDAP server.


At the beginning of setting up the environment, I followed strictly 
suggestions and examples shown in the OpenLDAP tutorials from OpenLDAP 
itself - but with no success! Other tutorials around the web targetting 
mostly outdated environments (FreeBSD 5.1, older OpenLDAP versions or 
strange Linux setups).


In my case, I expect some errors from the OpenLDAP server if a client 
tries to access the server itself without having permissions granted 
accessing, reading or even writing to the directory, but all I get is a 
failure in connecting to the OpenLDAP server as it would not exists. 
This is strange! maybe it is also a problem with the TLS/SLL facility, 
but this should also be reported either by the client or the OpenLDAP 
server itself. But nothing is shown so far reflecting a problem. Without 
any SSL/TLS certifacte for encryption, I end up in the same strange 
problem. Even SAMBA struggles when connecting to LDAP services - because 
it also can not find the target.


So, I suspect some problems with FreeBSD 7.0-CURRENT. Is nobody out here 
 utilizing FBSD 7.0 in combination with OpenLDAP (most recent version 
as taken from the ports in conjunction with pam_ldap/nss_ldap)?


Strange,

regards,
Oliver
Brian A. Seklecki wrote:


There should be an nss_ldap.conf and pam_ldap.conf in /usr/local/etc . 
You need to set a variety of settings there.  What do they look like?


Remember: pkg_info -L pam_ldap nss_ldap!

Also, not sure about the TCP FIN_2 issue -- probably just the usual 
shakes and bangs with -current.  ~BAS



On Fri, 28 Sep 2007, O. Hartmann wrote:


Thank you for responding.
So, I'll feel free reporting my bad luck. This is a reference page I 
consulted for some hints, but without success:


http://www.cultdeadsheep.org/FreeBSD/docs/Quick_and_dirty_FreeBSD_5_x_and_nss_ldap_mini-HOWTO.html 



First, OS ist the most recent FreeBSD 7.0.
OpenLDAP is openldap-server-2.3.38, standard config, no SASL support 
or anything else apart from default

PAM_LDAP
NSS_LDAP

I renamed cached.conf to nscd.conf as suggested (for your information).
In /etc/nsswitch.conf I changed
#
# nsswitch.conf(5) - name service switch configuration file
# $FreeBSD: src/etc/nsswitch.conf,v 1.1 2006/05/03 15:14:47 ume Exp $
#
group: files ldap
group_compat: nis
hosts: files dns
networks: files
passwd: files ldap
passwd_compat: nis
shells: files
services: compat
services_compat: nis
protocols: files
rpc: files

I also changed /etc/pam.d/sshd to this:

#
# $FreeBSD: src/etc/pam.d/sshd,v 1.16 2007/06/10 18:57:20 yar Exp $
#
# PAM configuration for the "sshd" service
#

# auth
authsufficient  pam_opie.so no_warn 
no_fake_prompts
authrequisite   pam_opieaccess.so   no_warn 
allow_local
#auth   sufficient  pam_krb5.so no_warn 
try_first_pass
authsufficient  /usr/local/lib/pam_ldap.so no_warn 
try_first_pass
authsufficient  pam_ssh.so  no_warn 
try_first_pass
authrequiredpam_unix.so no_warn 
try_first_pass


# account
account requiredpam_nologin.so
#accountrequiredpam_krb5.so
account requiredpam_login_access.so
account requiredpam_unix.so

# session
#sessionoptional 

cups-1.3.3 not compiling anymore in FreeBSD 7.0

2007-10-02 Thread O. Hartmann

Hello,

Since several days all my FreeBSD 7.0-CURRENT boxes are incapable of 
upgrading cups-base port with the follwoing error. Can anyone help?


Thanks a lot,

Regards,
Oliver


Making all in scripting/php...
gmake[1]: Entering directory 
`/usr/ports/print/cups-base/work/cups-1.3.3/scripting/php'

echo Compiling phpcups.c...
Compiling phpcups.c...
cc  -Wshadow -Wunused -Wall -Wno-format-y2k -fPIC -Os -g -I.. 
-I/usr/local/include -O2 -fno-strict-aliasing -pipe -march=pentium4 
-D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT 
-I../.. `/usr/local/bin/php-config --includes` -I/usr/local/include 
-I/usr/local/include -I/usr/local/include -D_LARGEFILE_SOURCE 
-D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -I../.. 
`/usr/local/bin/php-config --includes` -c phpcups.c

phpcups.c: In function 'zm_startup_phpcups':
phpcups.c:163: error: 'CUPS_PRINTER_DISCOVERED' undeclared (first use in 
this function)

phpcups.c:163: error: (Each undeclared identifier is reported only once
phpcups.c:163: error: for each function it appears in.)
gmake[1]: *** [phpcups.o] Error 1
gmake[1]: Leaving directory 
`/usr/ports/print/cups-base/work/cups-1.3.3/scripting/php'

gmake: *** [all] Error 1
*** Error code 2

Stop in /usr/ports/print/cups-base.
*** Error code 1

Stop in /usr/ports/print/cups-base.
** Command failed [exit code 1]: /usr/bin/script -qa 
/tmp/portupgrade.53922.0 env UPGRADE_TOOL=portupgrade 
UPGRADE_PORT=cups-base-1.2.12 UPGRADE_PORT_VER=1.2.12 make

** Fix the problem and try again.
--->  Build of print/cups-base ended at: Tue, 02 Oct 2007 13:15:20 + 
(consumed 00:05:54)
--->  Upgrade of print/cups-base ended at: Tue, 02 Oct 2007 13:15:20 
+ (consumed 00:05:54)

--->  ** Upgrade tasks 1: 0 done, 0 ignored, 0 skipped and 1 failed
--->  Listing the results (+:done / -:ignored / *:skipped / !:failed)
! print/cups-base (cups-base-1.2.12)(compiler error)
--->  Packages processed: 0 done, 0 ignored, 0 skipped and 1 failed
--->  Session ended at: Tue, 02 Oct 2007 13:15:20 + (consumed 00:05:58)

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Howto: Prepare USB key with FreeDOS using FreeBSD

2007-10-12 Thread O. Hartmann

Hello.

Well, I have a bunch of TYAN S2925B based boxes, all without floppy 
drives. For BIOS flash preparation I need an installation media and due 
to the fact I do not have a Windows XP box or FreeDOS box I need my 
laptop for creation of a bootable USB key media with the appropriate 
BIOS flash images and flashing tools.
It seems to be a desaster. Every Wiki I visited looking for the subject 
referes to Gentoo/FreeDOS or highly complicated voodoo sessions 
installing first some files on floppy drive and the creating a bootable 
USB key ... blabla.
Sorry, but I do not have FreeDOS running nor do I have Linux/Gentoo or 
Windows XP, I run FreeBSD on all of my machines. But in the age of 
legacy free computers, were floppy drives seems to be not essential 
anymore I run into massif problems having a legacy free server from TYAN 
without the ability taking any BIOS images from an USB key :-( The 
problem is I picked up some memory issues which have been solved with 
one of the newer BIOS images so I desperately need an update solution.


Does anyone do have an idea?

Thanks a lot in advance,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


OpenLDAP 2.3/pam_ldap/nss_ldap: not working in FreeBSD 7.0-PRE!

2007-10-21 Thread O. Hartmann
For weeks now I tried to get an OpenLDAP-server on a local FreeBSD 
7.0-PRE box running, but with no success. Within the last 8 weeks I 
tried nearly EVERY tutorial and there explained setups, but whenever I 
try to authenticate or find an ID for an existing user in the DIT, I 
receive either errors that the client (pam/nss, ssh, id etc.) can not 
connect to the slapd running on the same machine.


Calling ldapsearch from both the localhost running the slapd and from a 
client in the network runs well, I receive a dump of every object 
created in the LDAP tree.


At this point it seems senseless to try out what's going wrong and I 
need some hints or tipps. I read about others successfully running 
OpenLDAP on FBSD 6 and 5, but no one seems running OpenLDAP based 
services on FBSD 7.


In most cases when changing /etc/nsswitch.conf (renaming password/group: 
compat to password/group: files ldap as suggested in most of the 
tutorials) the box gets unusable running the request (eithe looking for 
an user id, starting a xterm, login in as root via console). Everything 
which seems to look for an user ID takes more than a minute to startup 
or dump errors. Even if I try to log in as a user that is only on local 
machine (root and a special user) it seems that fallback to 'files' 
doesn't work properly or the timeout takes thta long.


I'm not a professional in OpenLDAP, but I tried several configs found in 
LinuxWiki on Gentoo or Debian boxes without problems. Even the simplest 
config seems not to work on FreeBSD 7! In many cases ACLs seem to be the 
culprit, but even setting 'access to * by * write' or configuring binddn 
and binddnpw in /usr/local/etc/ldap.conf and nss_ldap.conf as the same 
as the rootdn in slapd.conf doesn't work and results in the same problem.


If anyone willing to help and running ldap services on a FreeBSD 7.0-PRE 
box, he or she is welcome!


Thanks in advance,
Oliver

P.S. If someone wants me to offer config details and/or log excerpts, 
please contact me.

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: OpenLDAP 2.3/pam_ldap/nss_ldap: not working in FreeBSD 7.0-PRE!

2007-10-22 Thread O. Hartmann

Per olof Ljungmark wrote:

O. Hartmann wrote:
For weeks now I tried to get an OpenLDAP-server on a local FreeBSD 
7.0-PRE box running, but with no success. Within the last 8 weeks I 
tried nearly EVERY tutorial and there explained setups, but whenever I 
try to authenticate or find an ID for an existing user in the DIT, I 
receive either errors that the client (pam/nss, ssh, id etc.) can not 
connect to the slapd running on the same machine.



We have this config running on 7 since months. I suggest you provide the 
list with more information + log excerpts, then someone might help you out.


--per


Well, great, I appreciate your help and by teh way, you're the first one 
 telling he's running FBSD 7 AND OpenLDAP/nss_ldap/pam_ldap.


OpenLDAP is running well on the server, I can access the DIT via some 
tools like LUMA and the OpenLDAP clients from remote machines.


A major problem seems to be the pam_ldap/nss_ldap configuration. Can you 
please tell me how you edited /etc/pam.d/ files and /etc/nsswitch.conf 
properly? At this very moment it seems that I shot myself into the foot 
- the box running the LDAP service does not start OpenLDAP service slapd 
after rebooting, the console is stuck at the message shown when 
'additional ABI's' get started. So, I'm sorry having no logs handy at 
this very moment, I will offer them as soon as possible included with my 
config files, if this will not bother you.


Thanks in advance,
Oliver

--
Planetology and Remote Sensing
FU Berlin
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: OpenLDAP 2.3/pam_ldap/nss_ldap: not working in FreeBSD 7.0-PRE!

2007-10-26 Thread O. Hartmann

Ulrich Spoerlein wrote:

On Sun, 21.10.2007 at 18:26:55 +0200, O. Hartmann wrote:
  
At this point it seems senseless to try out what's going wrong and I need 
some hints or tipps. I read about others successfully running OpenLDAP on 
FBSD 6 and 5, but no one seems running OpenLDAP based services on FBSD 7.



I do. It's working just fine ...
  


Good to hear, but it doesn't on mine ... :-(
  
P.S. If someone wants me to offer config details and/or log excerpts, please 
contact me.



Well, we/I would need your ldap.conf, nss_ldap.conf (should be a link to
ldap.conf) and slapd.conf, as well as pam.d stuff and nsswitch.conf.
Some actual error messages would be fine too.
  


All right, here I am. nss_ldap.conf and ldap.conf are located in 
/usr/local/etc and are identical (link). I copied all tags I use and 
deleted commented out tags:


host 192.168.2.210 (or 127.0.0.1 alternatively)
base dc=office,dc=de
# Filter to AND with uid=%s
pam_filter objectclass=posixAccount
# Specify a minium or maximum UID number allowed
pam_min_uid 1000
pam_max_uid 3
pam_passwordssha
nss_base_passwd ou=users,dc=office,dc=de?one
nss_base_shadow ou=users,dc=office,dc=de?one
nss_base_group  ou=group,dc=office,dc=de?one
pam_filter objectClass=posixAccount

The slapd.conf is this, comments roped:

include /usr/local/etc/openldap/schema/core.schema
include /usr/local/etc/openldap/schema/cosine.schema
include /usr/local/etc/openldap/schema/nis.schema
include /usr/local/etc/openldap/schema/inetorgperson.schema
# additional schema
include /usr/local/share/examples/samba/LDAP/samba.schema
pidfile /var/run/openldap/slapd.pid
argsfile/var/run/openldap/slapd.args
logfile /var/log/slapd.log
loglevel512
sizelimit   unlimited
allow   bind_v2
modulepath  /usr/local/libexec/openldap
moduleload  back_bdb
everse-lookup  off
access  to *
   by self write
   by users read
   by anonymous auth
databasebdb
suffix  dc=office,dc=de
rootdn  cn=admin,dc=office,dc=de
rootpw
directory   /data/openldap-data/nuggad/

index   objectClass eq,pres
index   uid,memberUid   pres,eq,sub
index   ou,cn,mail,surname,givennameeq,pres,sub
index   uidNumber,gidNumber,loginShell  eq,pres
index   nisMapName,nisMapEntry  eq,pres,sub

NSCD is up and running, my nsswitch.conf looks like this:

group: cache ldap[ unavail=continue notfound=continue ] files
passwd: cache ldap [ unavail=continue notfound=continue ] files
#group_compat: nis
hosts: compat
networks: files
#passwd_compat: nis
shells: files
services: compat
services_compat: nis
protocols: files
rpc: files

And I changed some lines in /etc/pam.d/sshd,login,system,other like this 
*commented out due to system gets stuck forever when enab;ed 
nss_ldap/pam_ldap):


system:
#
# $FreeBSD: src/etc/pam.d/system,v 1.1 2003/06/14 12:35:05 des Exp $
#
# System-wide defaults
#

# auth
authsufficient  pam_opie.so no_warn 
no_fake_prompts

authrequisite   pam_opieaccess.so   no_warn allow_local
#auth   sufficient  pam_krb5.so no_warn 
try_first_pass
#auth   sufficient  /usr/local/lib/pam_ldap.so no_warn 
try_first_pass
authsufficient  pam_ssh.so  no_warn 
try_first_pass
authrequiredpam_unix.so no_warn 
try_first_pass nullok


# account
#accountrequiredpam_krb5.so
account requiredpam_login_access.so
#accountsufficient  /usr/local/lib/pam_ldap.so
account requiredpam_unix.so

# session
#sessionoptionalpam_ssh.so
session requiredpam_lastlog.so  no_fail

# password
#password   sufficient  pam_krb5.so no_warn 
try_first_pass
#password   sufficient  /usr/local/lib/pam_ldap.so no_warn 
use_authtok
passwordrequiredpam_unix.so no_warn 
try_first_pass


sshd:

#
# $FreeBSD: src/etc/pam.d/sshd,v 1.16 2007/06/10 18:57:20 yar Exp $
#
# PAM configuration for the "sshd" service
#

# auth
#auth   sufficient  pam_opie.so no_warn 
no_fake_prompts

#auth   requisite   pam_opieaccess.so   no_warn allow_local
#auth   sufficient  pam_krb5.so no_warn 
try_first_pass
authsufficient  /usr/local/lib/pam_ldap.so no_warn 
try_first_pass
authsufficient  pam_ssh.so  no_warn 
try_first_pass
authrequiredpam_unix.so no_warn 
try_first_pass


# account
account requiredpam_nologin.so
#accountrequiredpam_krb5.so
account requiredpam_login_access.so
account sufficient  /usr/loca

Re: OpenLDAP 2.3/pam_ldap/nss_ldap: not working in FreeBSD 7.0-PRE!

2007-10-26 Thread O. Hartmann

Alexandre Biancalana wrote:

On 10/26/07, O. Hartmann <[EMAIL PROTECTED]> wrote:
  

Ulrich Spoerlein wrote:


On Sun, 21.10.2007 at 18:26:55 +0200, O. Hartmann wrote:

  

At this point it seems senseless to try out what's going wrong and I need
some hints or tipps. I read about others successfully running OpenLDAP on
FBSD 6 and 5, but no one seems running OpenLDAP based services on FBSD 7.



I've this running since 6.x and have just installed this yesterday in
a 7-BETA machine

This that you can try:

 - Do not use nscd (the samba documentation recomend this)
 - Do not the changes in steps, testing betwing each change

What's ldapsearch says ???

Att,
  
playing with ldapsearch gets results as expected. Doing ldapsearch witch 
-D and dn of the admin results in the whole DIT as expected, accessing 
the DIT with uid=user,ou=users,dc=... the same. Accessing LDAP server 
from client via LUMA (tool) is also ok.

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: OpenLDAP 2.3/pam_ldap/nss_ldap: not working in FreeBSD 7.0-PRE!

2007-10-26 Thread O. Hartmann

Alexandre Biancalana wrote:

On 10/26/07, O. Hartmann <[EMAIL PROTECTED]> wrote:
  

playing with ldapsearch gets results as expected. Doing ldapsearch witch
-D and dn of the admin results in the whole DIT as expected, accessing
the DIT with uid=user,ou=users,dc=... the same. Accessing LDAP server
from client via LUMA (tool) is also ok.



Try to change the nss_base_passwd line from:

nss_base_passwd ou=users,dc=office,dc=de?one

to

nss_base_passwd ou=users,dc=office,dc=de?sub
  

... no difference ...


slapd won't start when ldap is first entry in nsswitch.conf and gets not 
searched when last. maybe there is a problem with the nss_ldap library?

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: OpenLDAP 2.3/pam_ldap/nss_ldap: not working in FreeBSD 7.0-PRE!

2007-10-27 Thread O. Hartmann

Alexandre Biancalana wrote:

On 10/26/07, O. Hartmann <[EMAIL PROTECTED]> wrote:
  

playing with ldapsearch gets results as expected. Doing ldapsearch witch
-D and dn of the admin results in the whole DIT as expected, accessing
the DIT with uid=user,ou=users,dc=... the same. Accessing LDAP server
from client via LUMA (tool) is also ok.



Try to change the nss_base_passwd line from:

nss_base_passwd ou=users,dc=office,dc=de?one

to

nss_base_passwd ou=users,dc=office,dc=de?sub
  

Well,
on a test machine, I setup a testenvironment equal or nearly equal to 
that which is not working on a potentially production box. First of all, 
I think there is a misunderstanding in how to setup /etc/nsswitch.conf, 
because most trouble seems to be sourced there. When setting

#
# nsswitch.conf(5) - name service switch configuration file
# $FreeBSD: src/etc/nsswitch.conf,v 1.1 2006/05/03 15:14:47 ume Exp $
#
group: files ldap
group_compat: nis
hosts: files dns
networks: files
passwd: files ldap
passwd_compat: nis
shells: files
services: compat
services_compat: nis
protocols: files
rpc: files

restarting OpenLDAP results in this, but after two minutes or so it 
starts up (the time is inacceptable and it does not change anything 
reverting the order from 'files ldap' to 'ldap files' for passwd and 
group). The great question is: Do I need to have these entries? Neither 
in the nsswitch.conf manpage nor in nss_ldap manpage it's mentioned to 
set 'ldap' as an option, I took this from one of the  many tutorials out 
there.


Oct 27 15:55:27 <20.6> thor slapd[81911]: nss_ldap: failed to bind to 
LDAP server ldapi://%2fvar%2frun%2fldapi_sock/: Can't contact LDAP server
Oct 27 15:55:27 <20.6> thor slapd[81911]: nss_ldap: failed to bind to 
LDAP server ldap:///: Can't contact LDAP server
Oct 27 15:55:27 <20.6> thor slapd[81911]: nss_ldap: failed to bind to 
LDAP server ldaps:///: Can't contact LDAP server
Oct 27 15:55:27 <20.6> thor slapd[81911]: nss_ldap: failed to bind to 
LDAP server ldapi://%2fvar%2frun%2fldapi_sock/: Can't contact LDAP server
Oct 27 15:55:27 <20.6> thor slapd[81911]: nss_ldap: failed to bind to 
LDAP server ldap:///: Can't contact LDAP server
Oct 27 15:55:27 <20.6> thor slapd[81911]: nss_ldap: failed to bind to 
LDAP server ldaps:///: Can't contact LDAP server
Oct 27 15:55:27 <20.6> thor slapd[81911]: nss_ldap: reconnecting to LDAP 
server (sleeping 4 seconds)...
Oct 27 15:55:31 <20.6> thor slapd[81911]: nss_ldap: failed to bind to 
LDAP server ldapi://%2fvar%2frun%2fldapi_sock/: Can't contact LDAP server
Oct 27 15:55:31 <20.6> thor slapd[81911]: nss_ldap: failed to bind to 
LDAP server ldap:///: Can't contact LDAP server
Oct 27 15:55:31 <20.6> thor slapd[81911]: nss_ldap: failed to bind to 
LDAP server ldaps:///: Can't contact LDAP server
Oct 27 15:55:31 <20.6> thor slapd[81911]: nss_ldap: reconnecting to LDAP 
server (sleeping 8 seconds)...
Oct 27 15:55:39 <20.6> thor slapd[81911]: nss_ldap: failed to bind to 
LDAP server ldapi://%2fvar%2frun%2fldapi_sock/: Can't contact LDAP server
Oct 27 15:55:39 <20.6> thor slapd[81911]: nss_ldap: failed to bind to 
LDAP server ldap:///: Can't contact LDAP server
Oct 27 15:55:39 <20.6> thor slapd[81911]: nss_ldap: failed to bind to 
LDAP server ldaps:///: Can't contact LDAP server
Oct 27 15:55:39 <20.6> thor slapd[81911]: nss_ldap: reconnecting to LDAP 
server (sleeping 16 seconds)...
Oct 27 15:55:55 <20.6> thor slapd[81911]: nss_ldap: failed to bind to 
LDAP server ldapi://%2fvar%2frun%2fldapi_sock/: Can't contact LDAP server
Oct 27 15:55:55 <20.6> thor slapd[81911]: nss_ldap: failed to bind to 
LDAP server ldap:///: Can't contact LDAP server
Oct 27 15:55:55 <20.6> thor slapd[81911]: nss_ldap: failed to bind to 
LDAP server ldaps:///: Can't contact LDAP server
Oct 27 15:55:55 <20.6> thor slapd[81911]: nss_ldap: reconnecting to LDAP 
server (sleeping 32 seconds)...
Oct 27 15:56:27 <20.6> thor slapd[81911]: nss_ldap: failed to bind to 
LDAP server ldapi://%2fvar%2frun%2fldapi_sock/: Can't contact LDAP server
Oct 27 15:56:27 <20.6> thor slapd[81911]: nss_ldap: failed to bind to 
LDAP server ldap:///: Can't contact LDAP server
Oct 27 15:56:27 <20.6> thor slapd[81911]: nss_ldap: failed to bind to 
LDAP server ldaps:///: Can't contact LDAP server
Oct 27 15:56:27 <20.6> thor slapd[81911]: nss_ldap: reconnecting to LDAP 
server (sleeping 64 seconds)...



___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: OpenLDAP 2.3/pam_ldap/nss_ldap: not working in FreeBSD 7.0-PRE!

2007-11-05 Thread O. Hartmann

Ulrich Spoerlein wrote:

Sorry for the late reply ...

On Fri, 26.10.2007 at 20:16:45 +0200, O. Hartmann wrote:
  
All right, here I am. nss_ldap.conf and ldap.conf are located in 
/usr/local/etc and are identical (link). I copied all tags I use and deleted 
commented out tags:



Seems ok to me, though I don't claim to be an expert.
  


This method has been recommended by many sites and tutorials, so I guess 
it should be approved ;-)


  

The slapd.conf is this, comments roped:

include /usr/local/etc/openldap/schema/core.schema
include /usr/local/etc/openldap/schema/cosine.schema
include /usr/local/etc/openldap/schema/nis.schema
include /usr/local/etc/openldap/schema/inetorgperson.schema
# additional schema
include /usr/local/share/examples/samba/LDAP/samba.schema
pidfile /var/run/openldap/slapd.pid
argsfile/var/run/openldap/slapd.args
logfile /var/log/slapd.log
loglevel512



loglevel is a bitmask. It you want to have lots of debugging try 255 and
run a tail -f /var/log/debug.log
  


Thanks, I did so and found several usefull messages in the log.

  

sizelimit   unlimited
allow   bind_v2
modulepath  /usr/local/libexec/openldap
moduleload  back_bdb
everse-lookup  off



typo I guess?
  


Sorry, yes, copy-and-paste mistake.

  

NSCD is up and running, my nsswitch.conf looks like this:



Please try without nscd first, it's just another possible source of
problems.
  


Due to a recommendation not to use NSCD with FreeBSD and SAMBA I 
switched that off.


  

group: cache ldap[ unavail=continue notfound=continue ] files
passwd: cache ldap [ unavail=continue notfound=continue ] files
#group_compat: nis
hosts: compat
networks: files
#passwd_compat: nis
shells: files
services: compat
services_compat: nis
protocols: files
rpc: files

And I changed some lines in /etc/pam.d/sshd,login,system,other like this 
*commented out due to system gets stuck forever when enab;ed 
nss_ldap/pam_ldap):



I'm using softbind and a short timeout in ldap.conf/nss_ldap.conf to
avoid this unresponsiveness.

# Bind/connect timelimit
bind_timelimit 3

# Reconnect policy: hard (default) will retry connecting to
# the software with exponential backoff, soft will fail
# immediately.
#bind_policy hard
bind_policy soft

Also, make NSS work first, then turn to configuring PAM (at least,
that's what I would do)

  


Great!! That did the trick and it is very helpful in saving a lot of 
time and prevented me from loosing more hairs.



Some errors from console:

(At boot time)
Oct 26 17:00:36 gauss kernel: Oct 26 17:00:36 gauss slapd[757]: nss_ldap: 
could not search LDAP server - Server is unavailable



Expected. slapd want to change its user to ldap:ldap, which it needs to
look up the UID for. Chicken & Egg. That's why I need to use soft
bind+timeout on my (disconnected) laptop here.

  
Oct 26 11:59:08 gauss kernel: Oct 26 11:59:08 gauss cron[13480]: nss_ldap: 
could not search LDAP server - Server is unavailable
Oct 26 12:41:44 gauss kernel: Oct 26 12:41:44 gauss login: nss_ldap: could 
not search LDAP server - Server is unavailable



That seems broken then. Is slapd running? Can you ldapsearch -Lx -h
localhost? What's /var/log/debug.log telling you? Can you id(1) some ldap
users? Does the output of 'getent group' and 'getent passwd' look
reasonable?
  


Too many switches switched at the same time, so I guess I messed up 
things and couldn't get a clear sight anymore. The point is, without any 
TLS the user authetication works fine for SSHD/LOGIN and SU, even 
password changes via a patched 'passwd' works fine, but when trying 
using TLS/OpenSSL everything gets messed up again, I'll report this at 
the end.


The main reason for blocking access was the ACL misbehaviour. I took the 
example slapd.conf and especially the line describing access to everything


access   to * ...

The line 'by anonymous auth' needs to be changed into 'by anonymous 
read' otherwise LDAP won't let you even access for authetication. I 
found this by watching exhaustive logs ...



  
One point: what is about compile time options of OpenLDAP? Does LDAP forces 
itself using SSL although not configured explicitely in slapd.conf?



No. It is purely optional. You would need certificates before it can
even possibly start working anyways.
  


Yes, but OpenLDAP openldap-server-2.3.38 seems to reject connections via 
TLS when used with self-signed certificacates.
  

nss_ldap-1.257  <<===
openldap-client-2.3.38
openldap-server-2.3.38
pam_ldap-1.8.2



My other computer is running with nss_ldap-1.257 and showing no problems
either.

Cheers,
Ulrich Spoerlein
  


Well, thanks a lot for helping.

At this moment OpenLDAP seems to work with the OpenLDAP-Clients (only) 
and for authetication via ssh/login. I tried to install t

changing passowrd on LDAP backend?

2007-11-19 Thread O. Hartmann
Running several FreeBSD 7.0-BETA2/3 boxes with OpenLDAP 2.3.39-backend 
drove me into a problem:
No local user is capable of neither changing his password nor shell or 
GECOS although this is allowed by users to do in LDAP ACLs.
Looking for a solution in mailing lists I found only one - patching 
usr.bin/passwd/passwd.c. Doing so, users were capable of changing their 
passwords on LDAP backedn. Without this "patch" (simply commenting out a 
line and inserting a fprintf()-line for convenience) someone will get an 
error message only local users may change their passwords.


So, what is wrong with passwd.c not to be capable of changing passwords 
with an OpenLDAP backend by default?


Regards,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


FreeBSD 7/OpenLDAP: Howto change passwords

2007-11-26 Thread O. Hartmann

Hello,

trying to change passwords on a client machine for a LDAP authenticated 
user always fails due to the original passwd() command is not capable of 
changing passwords remotely.

Their is a suggested patch, but is there an "official" way to do?

Regards,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


OpenLDAP/PAM and SSH: some weirdness with ssh-keys

2007-11-26 Thread O. Hartmann

Hello,
sorry for bothering yo, but I'm feeling desperately lost with a problem.

I've got a running OpenLDAP 2.3.39 authetication system on a FreeBSD 7.0 
box, with pam_ldap and nss_ldap (most recent from the ports). My config 
does not look very special, but I think I've messed up something in 
/etc/pam.d or have overseen a small knob in sshd_config (using the plain 
standard sshd_config coming with the OS).


My users can not login without having the very first time typed 
'ssh-keygen' and generated their key with a passphrase! Whenever the key 
(doesn't matter whether rsa or dsa) is not present, no login is 
possible, but if the key is present, login works fine. But the 
passphrase of the key remains the password for login, no chance to 
change with patched passwd.c/passwd() or with tools like LUMA. By the 
way, I have an enabled option 'pam_password crypt' in 
/usr/local/etc/ldap.conf (for both pam_ldap and nss_ldap, linked), but 
this doesn't help much I guess.


Due to the fact ssh login does not work, I will show you my 
/etc/pam.d/sshd file, which looks like this:


=
  #
# $FreeBSD: src/etc/pam.d/sshd,v 1.16 2007/06/10 18:57:20 yar Exp $
#
# PAM configuration for the "sshd" service
#

# auth
authsufficient  pam_opie.so no_warn 
no_fake_prompts

authrequisite   pam_opieaccess.so   no_warn allow_local
#auth   sufficient  pam_krb5.so no_warn 
try_first_pass
authsufficient  /usr/local/lib/pam_ldap.so no_warn 
try_first_pass
authsufficient  pam_ssh.so  no_warn 
try_first_pass
authrequiredpam_unix.so no_warn 
try_first_pass


# account
account requiredpam_nologin.so
#accountrequiredpam_krb5.so
account requiredpam_login_access.so
account sufficient  /usr/local/lib/pam_ldap.so
account requiredpam_unix.so

# session
#sessionoptionalpam_ssh.so
session required/usr/local/lib/pam_mkhomedir.so mode=750 
skel=/usr/share/skel/

session requiredpam_permit.so

# password
#password   sufficient  pam_krb5.so no_warn 
try_first_pass

#passwordsufficient  /usr/local/lib/pam_ldap.so use_authtok
passwordsufficient  /usr/local/lib/pam_ldap.so try_first_pass
passwordrequiredpam_unix.so no_warn 
try_first_pass



Sorry for the weird wrapping ...


Does anyone see some problems? I also have the pam_ldap.so-line in 
/etc/pam.d/passwd (and /etc/pam.d/system looks similar).


I would like to have not the key-passphrase as password for login.

Thanks in advance,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


ports/database/ruby-dbi and ports/database/ruby-dbd_pg faulty.

2007-12-06 Thread O. Hartmann

Hello.

I try to use DBI:Pg and DBI:MySQL within a ruby-skript for accessing 
either MySQL or PostgreSQL database.


Box is FreeBSD 7.0-BETA4
Mysql is mysql50-server
Postgresql is posgresql82-server and postgresql82-client
with unixODBC and ruby-dbi and ruby-dbd_pg and ruby-dbd_mysql installed.

When running an access using Pg as backend (Postgres) and run this
connect:

dsn   = "DBI:Pg:[EMAIL PROTECTED];[EMAIL PROTECTED];[EMAIL PROTECTED]"


dbh = DBI.connect(dsn,@db_user,@db_passwd)

I get this error:

/usr/local/lib/ruby/site_ruby/1.8/dbi.rb:344:in `load_driver': Could not 
load driver (no such file to load -- postgres) (DBI::InterfaceError)
from /usr/local/lib/ruby/site_ruby/1.8/dbi.rb:227:in 
`_get_full_driver'

from /usr/local/lib/ruby/site_ruby/1.8/dbi.rb:213:in `connect'


It seems that a class library 'postgres.rb' is missing, which is 
included by Pg.rb located in /usr/local/lib/ruby/site_ruby/1.8/DBD/Pg/.


I did a find on my whole filesystem looking for 'postgres.rb' or 
'postgres*' and did not find suitable. It seems this file is missing and 
not been installed by the installation process via ports.


Is this a 'feature', or should I fill out a PR?


Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


OO 2.3.1 connecting a PostgreSQL 8.2 server via SSL and postgresql-odbc?

2007-12-09 Thread O. Hartmann
I need to connect to a remote PostgreSQL-Server accepting SSL 
connections via OO 2.3.1. I installed ports/database/postgresql-odbc 
utilizing unixODBC for that purpose but I do not have any success 
connecting the Postgresql server due to the lack of SSL-capability in 
the postgresql-odbc-driver.
Tried a MySQL test setup using mysql-connector-odbc and this worked over 
SSL for me (ldd shows libssl being compiled in in myodbc, but not 
compiled in using postgresql-odbc).


Does anyone out here solved this problem?

Thanks in advance,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


ruby-postgresql driver seems broken?

2007-12-14 Thread O. Hartmann

Hello,
after installing a fresh copy of FreeBSD 7.0-BETA4 on a new box I also 
tried installing rubygem-postgres/ruby-dbd_pg (ports/database). But I 
get this error:


===>  Vulnerability check disabled, database not found
=> postgres-0.7.1.2006.04.06.gem is not in 
/usr/ports/databases/rubygem-postgres/distinfo.

=> Either /usr/ports/databases/rubygem-postgres/distinfo is out of date, or
=> postgres-0.7.1.2006.04.06.gem is spelled incorrectly.
*** Error code 1

Stop in /usr/ports/databases/rubygem-postgres.


Is there anything wrong?

Regards,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


FreeBSD 7/CURRENT and AutoFS or AMD (automounter) with OpenLDAP

2008-11-07 Thread O. Hartmann

Hello out there,
I run into trouble.

When looking for AutoFS in the net I find a lot about AutoFS on Linux 
and, surprisingly, for FreeBSD 6.X, but those messages are dated to the 
year 2004/2006.


I'm running FreeBSD 7.X and FreeBSD 8.0-CUR boxes and tried to find 
something about AutoFS, but I'm still stuck with the 'well known AMD or 
Berkeley AutoMounterDaemon.

What happened to AutoFS?

I'm stuck with amd (from FreeBSD's contrib) and I need to keep my maps 
in OpenLDAP, but when searching for how to map amd.map-files into the 
right shape of an OpenLDAP object (I borrowed the RedHat 
automount.ldif-schema, OpenLDAP 2.4.11 seems to lack in an apropriate 
schema), I only find Linux-Howtos reflecting AutoFS in Linux (and that 
is different from amd).


Is help possible?

Thanks, in advance,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


FreeBSD 7/8 and AMD/automounter with LDAP support

2008-11-07 Thread O. Hartmann
Just sneaked through the /usr/src/contrib/amd code base of the amd 
automounter and found amd is naturally not built with LDAP support.


Well, how can I configure 'make world' to automatically build 'amd' with 
LDAP support (as I can do this with sendmail being build with 
cyrus-sasl-support via some knobs in /etc/make.conf)?
I did not understood whether amd has full LDAP support or is lacking in 
some code, so I appreciate any hint or help.


Thanks in advance,

Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


host based authetication with OpenLDAP and FreeBSD

2008-11-14 Thread O. Hartmann

Hello,
I have a OT question and maybe some of the FreeBSD server admins here 
can help me out.


Our setup has several Linux and FreeBSD boxes, users are kept in 
OpenLDAP without any further service like Kerberos V etc.


The situation(s):

We have locally and personally administered workstations where the local 
admin should decide whether a specific user can log in or not while 
these machines are still bound to LDAP.


Also the centralized LDAP admin should be able to decide which users or 
group of users can login to which group of hosts, this is the case with 
our student's workstations which should be accessible from every user 
belonging to the scientific staff and students, too, but students must 
not login to workstations of the science staff.


Having nss_ldap and pam_ldap installed on every single FreeBSD 
server/box which is capable of being accessed I found in etc/ldap.conf 
the tags 'pam_filter' and  'pam_check_host_attr'. Setting latter to 
'yes' implies having the 'host' attribute in each user's object located 
in OpenLDAP's DIT for the specific domain. But objectClass=account seems 
to conflict with objectClass=organizationalPeople which is a must in our 
configuration, so the host attribute is not of any further investigation.


I tried to put users like 'students' in a special object of 
objectClass=groupOfNames and put that object along with the ordinary 
users in ou=users object and tried to use pam_filter 
(&(objecClass=posixAccount)(objectClass=groupOfNames) ...) to find ANDed 
matches of a user existing in the DIT AND exist in a special 
groupOfNames-Object for a special set of hosts and name this object like 
this


dn: cn=logonGrpCASSINI,ou=users,dc=foo
cn: logonGrpCASSINI
objectClass: groupOfNames
objectClass: top
member: uid=...
member: uid=...


Well, I never had success with pam_filter due to the lack of knowledge 
how to filter and how ldap is looking up attributes, but far more 
important is: does this work in principle?


The big question at this moment is, whether it is possible to 'group' 
login authentications/permissions via LDAP without the host attribute 
and simply perform a separation via the standard tools 
nss_ldap/pam_ldap/OpenLDAP as given.


Are there other techniques usabel with FreeBSD and OpenLDAP?

Well, I'm a little bit desperate at the moment, if someone has hints of 
further readings in that subject, any hint or tip is welcome.


Regards,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


LDAP server gone -> impossible to login locally!

2009-09-22 Thread O. Hartmann

Hello,

I run into trouble with FreeBSD and LDAP on a regular basis!

Sometimes it is necessary to log in onto a bunch of servers with no LDAP 
service responding, due to service, crash, eletrically disconnetion, 
whatever. The problem is: I can't.
Using all prerequisits from ports (pam_ldap/nss_ldap/ldap as most 
recent) my /etc/nsswitch.conf looks like this as it has been the most 
reasonable (and only working!) solution for the past 2 years:


passwd: ldap [unavail=continue notfound=continue] files [success=return 
notfound=return]


The same for group. Intention is to have root- or wheel-group access of 
local managed service users without timeouts due to irresponsible LDAP 
servers. But it does not work!
If the LDAP service is not available, FreeBSD 8.0/AMD64-RC1 (most recent 
source/build) does nothing for approx. 120 seconds and sometimes much 
longer when trying to login as root from console. In some cases, the 
same box under the very same conditions refuses login due to a timeout, 
very strange.


After a couple of time and lots of questiosn, the above showed 
nsswitch.conf entries were evaluated as those which should work, but 
exchanging 'ldap' and 'files' results in a never-can-login-situation, 
when LDAP isn't responsible.


Is there a way to shorten the timeouts and if yes, where to look for? 2 
minutes for a login within services sessions is too much, a waste of 
time. Our network is very fast, so 30 seconds should be enough ...


Any help appreciated.

Thanks,

Oliver

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: LDAP server gone -> impossible to login locally!

2009-09-23 Thread O. Hartmann

Daniel O'Connor wrote:

On Wed, 23 Sep 2009, Erik Norgaard wrote:

This sounds like the correct solution, AFAIK it's the same concept as
for NIS, first check local files, then ldap. You don't want your root
credentials possibly be leaked accross the network. On the other hand
you don't want or need user accounts in the local files.

Default first check local files which is fast, then fall back on ldap
if the user is not found.


Actually I wrote them the wrong way, how odd!
I actually have..
group: cache ldap files
passwd: cache ldap files


I had issues with the order

'files ldap'

too, that's why I choosed 'ldap files'.



I think that if it fails ldap, it does so very quickly - it certainly 
did this morning when I rebooted uncleanly.


I believe I did try it as "cache files ldap" but I had some issues, I 
can't recall what they were though. I had quite a bit of difficulty 
getting it to work acceptably so when it did I left it alone :)


On a related note, why is slapd so damn fragile? It's a righteous pain 
in the bum the way you have to run db_recover-X.Y /var/db/openldap-data 
if slapd fails to start.


Yes, this is a lot of pain. I have had issues the same way and never 
figured out what the reason was. /var/ is very often corrupted after a 
crash, power failure or unclean reboot. Maybe not slpad is that fragile, 
but db47 is.




It wouldn't be so bad if it logged anything, but even with full logging 
it gives a very cryptic message and if you have logging disabled (which 
is recommended for performance!) it won't say _anything_.



___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


[ports/science/paraview]: /usr/local/lib/paraview-2.4/tk8.4/tk.tcl: no event type or button # or keysym

2009-10-12 Thread O. Hartmann
Before posting a PR I'll ask whether this error I receive after a fresh 
installation of paraview from ports today on FreeBSD 8.0-RC1/amd64 is an 
serious issue or something related on misconfiguration.


Besides, tcl/tk 8.4 is up to date and present on the system.
Hope someone can help,

regards,
Oliver

--


ParaView error: InitializeTcl failed
Tk_Init error: Can't find a usable tk.tcl in the following directories:
/usr/local/lib/paraview-2.4/tk8.4

/usr/local/lib/paraview-2.4/tk8.4/tk.tcl: no event type or button # or 
keysym

no event type or button # or keysym
while executing
"bind Listbox  {
%W yview scroll [expr {- (%D / 120) * 4}] units
}"
(file "/usr/local/lib/paraview-2.4/tk8.4/listbox.tcl" line 182)
invoked from within
"source /usr/local/lib/paraview-2.4/tk8.4/listbox.tcl"
(in namespace eval "::" script line 1)
invoked from within
"namespace eval :: [list source [file join $::tk_library $file.tcl]]"
(procedure "SourceLibFile" line 2)
invoked from within
"SourceLibFile listbox"
(in namespace eval "::tk" script line 4)
invoked from within
"namespace eval ::tk {
SourceLibFile button
SourceLibFile entry
SourceLibFile listbox
SourceLibFile menu
SourceLibFile panedwindow
SourceLibFile ..."
invoked from within
"if {$::tk_library ne ""} {
if {[string equal $tcl_platform(platform) "macintosh"]} {
proc ::tk::SourceLibFile {file} {
if {[catch {
namesp..."
(file "/usr/local/lib/paraview-2.4/tk8.4/tk.tcl" line 397)
invoked from within
"source /usr/local/lib/paraview-2.4/tk8.4/tk.tcl"
("uplevel" body line 1)
invoked from within
"uplevel #0 [list source $file]"


This probably means that tk wasn't installed properly.

--
Oliver Hartmann
Freie Universitaet Berlin
Planetologie und Fernerkundung
Malteserstr. 74 - 100/Haus D
D-12249 Berlin

Tel.: +49 (0) 30 838 70 508
FAX:  +49 (0) 30 838 70 539

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


'make release' on ZFS filesystem fails: chflags: operation not permitted

2009-11-03 Thread O. Hartmann
I followed the steps making a release on FreeBSD 8.0-RC2/AMD64 on my
box, the target CHROOTDIR is located on a ZFS volume. I searched the
list for a solution, but did not find any.
sysctl kern.securelevel shows
kern.securelevel: -1

Is there any solution? I guess those with complete ZFS infrastructure
will not be able performing a make release, or do they?

Thanks in advance,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Installer: missing GEOM/gpart capabilities slicing disk?

2009-11-09 Thread O. Hartmann

Hello.
I try to install a fresh new FreeBSD 8.0-RC2 (from snapshot-DVD) on a 
barndnew harddrive. As far as I recall partitioning a disk is now done 
via gpart and the limitation of having only 8 (-2) partitions from a 
through h except b and c is now obsoleted. When dropping into the 
installation process, I realised that the 8 partition boundary is still 
present.
Is there a howto (I searched the wiki and lists without success)? I read 
a lot about how to install FreeBSD on op of a complete ZFS 
infrastructure, but key issue seems to be a hands-on partitioning of the 
target haddrive via the fixit procedure.


Any help is appreciated.

Thanks in advance,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


MSI RAdeon R4670/512 and xf86-video-ati/xf86-video-radeonhd-devel crashes!

2009-11-09 Thread O. Hartmann

Hello.

Please respond also to my eMail address, since I'm not subscriber of 
these lists! Thanks.


Since I utilise a MSI Radeon R4670/512 RV730-based graphics card, I'im 
incapable of using either


x11-drivers/xf86-video-ati or
x11-drivers/xf86-video-radeonhd[-devel]


The box is a ASUS P5K-Premium based system (Intel P35 chipset, CPU Intel 
Q6600), running FreeBSD 8.0-RC2/amd64 successfully. The X11 subsystem 
ist the most recent as one can find in the ports collection. I'll attach 
the logfile of the currently running Xserver.


My box got a new 24 inch TFT display so using VESA driver or lower 
resolutions than 1920x1200 isn't acceptable. The situation is as follows:


In all cases it doesn't matter wheter kernel module 'drm.ko' is loaded 
or not.


Driver 'radeon' (x11-drivers/xf86-video-ati) crashes the box immediately 
without any  messages. I can see the xdm-login requester, but just 
before this shows up, I realise that the mousepointer sprite gets a kind 
of 'distorted', it shows up some 'stripes'. They vanish. When log in and 
the desktop is about to show up (using windowmaker), the screen stays 
black, the box crahes and in some lucky situations, it reboots, in less 
lucky situations it remains frozen.


Driver 'radeonhd' (xf86-video-radeonhd-1.2.5_2) works, but without 
'options EXA' and without 'options DRI'. It is bumpy, but shows a 
1920x1200 pixel screen in full colours.


Driver 'radeonhd' (xf86-video-radeonhd-1.3.0) doesn't work, it shows the 
same behaviour as 'radeon' (xf86-video-ati). I can wathc the mouse 
pointer sprite getting striped and a kind of distorted, then the box 
crashes.


Those crashes occur mostly when switching from xdm-login requester to 
desktop. In some cases I can switch to the console (pressing 
ctrl-alt-[F1--F7]), but at some point, this also freezes/crashes the box.


I'm a little bit confused, since the ATi-RV730LE chipset is supposed to 
be supported. I run another box, an older nVidia CK804-based Athlon3500+ 
box equipted with a MSI R4830/512 graphics card. The same base OS 
(FreeBSD 8.0-RC2/amd64. The graphics board runs perfectly with ALL(!) 
radeon-type drivers, options EXA and DRI enabled, kernel module drm.ko 
loaded.


Can someone help? Since I do not have Windows XP/Vista/7 running on the 
box in question, I can not update the firmware of the MSI R4760 with a 
potentially existing firmware-update (since those tasks can only be 
performed via a special software from MSI running on XP/Vista as far as 
I know).


Thanks in advance,
Oliver

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


ukbd_set_leds_callback:700: error=USB_ERR_STALLED

2009-11-21 Thread O. Hartmann
My personal workstation runs FreeBSD 8.0-PRE/amd64 on an oldish hardware
(AMD socket 939 platform). Since I replaced my good old but broken IBM
Model-M keyboard with a high-quality keyboard 'DASkeyboard', I receive
this error message on the console:


ukbd_set_leds_callback:700: error=USB_ERR_STALLED

What does it means?

Greatings,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


VirtualBox: No network connectivity. Weird vboxnetflt.ko/vboxnetadp.ko behaviour

2009-11-27 Thread O. Hartmann
Running a FreeBSD 8.0-REL/amd64 box with a quad core CPU and 8 GB of ram 
I intended also to operate Windows XP_32 within VirtualBox.
So far, VirtualBox is up and running, as well as Windows XP. But I do 
not have network connectivity.


Befor going deeper into my config I will report some strange behaviour 
of needed kernel modules


vboxnetflt.ko
vboxnetadp.ko

Both are needed for networking on VirtualBox and they get loaded at 
startup vi /boot/loader.conf. But to have a working network, I have to 
unload and then reload them, since if they get loaded at startup, 
networking is broken in virtual box!


My FreeBSD-based config is simple. I have a bridged NIC (msk0), a tap0 
device which is member of the bridge. But follwoing setups known from 
Qemu with tap0 do not work. So far.
On Windows XP side I use as 'physical' device PCnet FAST III (doesn't 
matter whether it is II or III), 'Attached to' is 'Bridged adapter' and 
'Name' is either msk0 or tap0, where only mask0 shows activity.


My virtual box does have its own regular IP, so I tried setting the IP 
of Windows's adapter to this and after this attempt failed, I set it to 
the very same of the host. I never get a running network with this.


I also switched off (or making it transparent) the filtering facility 
(pf), but with no effect.


Has anybody similar trouble?

Thanks,

Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: Installer: missing GEOM/gpart capabilities slicing disk?

2009-11-28 Thread O. Hartmann
Daniel O'Connor wrote:
> [ -current CC dropped ]
> On Mon, 9 Nov 2009, O. Hartmann wrote:
>> I try to install a fresh new FreeBSD 8.0-RC2 (from snapshot-DVD) on a
>> barndnew harddrive. As far as I recall partitioning a disk is now
>> done via gpart and the limitation of having only 8 (-2) partitions
>> from a through h except b and c is now obsoleted. When dropping into
>> the installation process, I realised that the 8 partition boundary is
>> still present.
>> Is there a howto (I searched the wiki and lists without success)? I
>> read a lot about how to install FreeBSD on op of a complete ZFS
>> infrastructure, but key issue seems to be a hands-on partitioning of
>> the target haddrive via the fixit procedure.
> 
> sysinstall does not [yet] do GPT partitions, I believe someone is 
> working on patches but I have no idea what state they are in.

Oh, I regret this. GPT partitions seem to me to be much more powerful
than the old MBR. Hope we can get GPT support/replacement soon.

> 
> Also, I didn't think that bsdlabel was limited to 8 partitions, however 
> I'm not certain.

Manpage of bsdlabel(8) tells us that it can hold 8 entries in the
partitioning table. I'm not quite sure, but months ago I read something
about a change/patch allowing up to 26 entries (limitation to the
alphabet). Days ago I installed a fresh new FreeBSD 8 on a new harddisk
to get rid of some legacy geometry errors. I was wondering why still the
 a - h-label constraint in bsdlabel was still present.

> 
> BTW gpart does many partition types not just MBR and GPT.
> 

Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0?

2009-11-30 Thread O. Hartmann
I'm just wondering what's wrong with FreeBSD 8.0/amd64 when I read the 
Benchmarks on Phoronix.org's website. Especially FreeBSD's threaded I/O 
shows in contrast to all claims that have been to be improoved the opposite.


oh
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: Phoronix Benchmarks: Waht's wrong with FreeBSD 8.0?

2009-11-30 Thread O. Hartmann

Thomas Backman wrote:

On Nov 30, 2009, at 9:47 AM, O. Hartmann wrote:


I'm just wondering what's wrong with FreeBSD 8.0/amd64 when I read the 
Benchmarks on Phoronix.org's website. Especially FreeBSD's threaded I/O shows 
in contrast to all claims that have been to be improoved the opposite.

Corrected link: 
http://www.phoronix.com/scan.php?page=article&item=freebsd8_benchmarks&num=1

And yeah, quite honestly: disk scheduling in FreeBSD appears to suck... The 
only reason I'm not switching from Linux. :(

Regards,
Thomas

(PS. See my thread about horrible console latency during disk IO in the 
archives, very related. DS.)


Hello Thomas.
I recall myself having had similar problems during heavy disk I/O (UFS 
and ZFS) with stuck console, stuck clients and especially stuck 
X11-clients. The discussion was really 'hot', but in the end no clear 
statement was made whether this is disk-i/o related or a deeper problem 
in the scheduler.


Sorry for the lack of the link, I thought Phoronix is well known ...

Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


ports/print/cups-base: failed to update via portmaster since yesterday

2009-11-30 Thread O. Hartmann
portmaster -dav fails updating ports since yesterday, stopping at 
print/cups-base with the following error message:


[...]
client.o(.text+0x1c95): In function `encrypt_client':
/usr/ports/print/cups-base/work/cups-1.4.2/scheduler/client.c:3217: 
undefined reference to `_httpReadGNUTLS'
client.o(.text+0x1ca4):/usr/ports/print/cups-base/work/cups-1.4.2/scheduler/client.c:3218: 
undefined reference to `_httpWriteGNUTLS'

gmake[1]: *** [cupsd] Error 1
gmake[1]: Leaving directory 
`/usr/ports/print/cups-base/work/cups-1.4.2/scheduler'

gmake: *** [all] Error 1
*** Error code 1

Stop in /usr/ports/print/cups-base.
*** Error code 1

Stop in /usr/ports/print/cups-base.

===>>> make failed for print/cups-base
===>>> Aborting update

===>>> Update for cups-base-1.3.10_4 failed
===>>> Aborting update



Configuration of cups-base is with all but debugging options set, 
disabling all configurational options, especially GNU_TLS also fails 
updating the port. Is there any solution to fix this? What's wrong?


Regards,
Oliver

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


doxygen 1.6.2: portmaster reports error: qt.prf:170: Unknown test function: qtAddLibrary

2010-01-04 Thread O. Hartmann
After performing updates via portmaster on a regular basis on a FreeBSD 
8.0-STABLE/amd64  server, I got this following sticky error. I have no 
clue how to fix this. Any ideas?


Regards,
Oliver

---

g++  -o ../bin/doxytag ../objects/doxytag.o ../objects/logos.o 
../objects/version.o   -L/usr/local/lib -L../lib -lqtools -liconv
gmake[2]: Leaving directory 
`/usr/ports/devel/doxygen/work/doxygen-1.6.2/src'
gmake[1]: Leaving directory 
`/usr/ports/devel/doxygen/work/doxygen-1.6.2/src'

gmake -C addon/doxywizard
gmake[1]: Entering directory 
`/usr/ports/devel/doxygen/work/doxygen-1.6.2/addon/doxywizard'

qmake-qt4 doxywizard.pro -o Makefile.doxywizard
qt.prf:170: Unknown test function: qtAddLibrary
gmake -f Makefile.doxywizard
gmake[2]: Entering directory 
`/usr/ports/devel/doxygen/work/doxygen-1.6.2/addon/doxywizard'
c++ -c -pipe -O2 -pipe -march=nocona -fno-strict-aliasing -Wall -W 
-DQT_NO_CAST_FROM_ASCII -DQT_NO_CAST_TO_ASCII -DQT_NO_DEBUG -DQT_XML_LIB 
-I/u r/local/share/qt/mkspecs/freebsd-g++ -I. -I/include -I. -Imoc 
-I/usr/local/include -o obj/doxywizard.o doxywizard.cpp

doxywizard.cpp:1:17: error: QtGui: No such file or directory
In file included from doxywizard.cpp:2:
doxywizard.h:4:23: error: QMainWindow: No such file or directory
doxywizard.h:5:21: error: QSettings: No such file or directory
doxywizard.h:6:23: error: QStringList: No such file or directory
In file included from doxywizard.cpp:4:
expert.h:4:21: error: QSplitter: No such file or directory
expert.h:5:23: error: QDomElement: No such file or directory
expert.h:6:17: error: QHash: No such file or directory
In file included from doxywizard.cpp:2:
doxywizard.h:19: error: expected class-name before '{' token
doxywizard.h:20: error: ISO C++ forbids declaration of 'Q_OBJECT' with 
no type

doxywizard.h:22: error: expected ';' before 'public'
doxywizard.h:24: error: expected ',' or '...' before '&' token
doxywizard.h:24: error: ISO C++ forbids declaration of 'QString' with no 
type

doxywizard.h:27: error: 'QCloseEvent' has not been declared
doxywizard.h:28: error: 'QString' does not name a type
doxywizard.h:31: error: expected `:' before 'slots'
doxywizard.h:32: error: expected primary-expression before 'void'
doxywizard.h:32: error: ISO C++ forbids declaration of 'slots' with no type
doxywizard.h:32: error: expected ';' before 'void'
doxywizard.h:42: error: expected `:' before 'slots'
doxywizard.h:43: error: expected primary-expression before 'void'
doxywizard.h:43: error: ISO C++ forbids declaration of 'slots' with no type
doxywizard.h:43: error: expected ';' before 'void'
doxywizard.h:56: error: expected ',' or '...' before '&' token
doxywizard.h:56: error: ISO C++ forbids declaration of 'QString' with no 
type

doxywizard.h:57: error: expected ',' or '...' before '&' token
doxywizard.h:57: error: ISO C++ forbids declaration of 'QString' with no 
type

doxywizard.h:58: error: expected ',' or '...' before '&' token
doxywizard.h:58: error: ISO C++ forbids declaration of 'QString' with no 
type

doxywizard.h:59: error: expected ',' or '...' before '&' token
doxywizard.h:59: error: ISO C++ forbids declaration of 'QString' with no 
type

doxywizard.h:73: error: 'QString' does not name a type
doxywizard.h:74: error: 'QSettings' does not name a type
doxywizard.h:76: error: 'QStringList' does not name a type
In file included from doxywizard.cpp:4:
expert.h:18: error: expected class-name before '{' token
expert.h:19: error: ISO C++ forbids declaration of 'Q_OBJECT' with no type
expert.h:21: error: expected ';' before 'public'
expert.h:26: error: expected ',' or '...' before '&' token
expert.h:26: error: ISO C++ forbids declaration of 'QString' with no type
expert.h:27: error: 'QTextStream' has not been declared
expert.h:28: error: 'QByteArray' does not name a type
expert.h:29: error: expected ',' or '...' before '&' token
expert.h:29: error: ISO C++ forbids declaration of 'QByteArray' with no type
expert.h:30: error: ISO C++ forbids declaration of 'QHash' with no type
expert.h:30: error: expected ';' before '<' token
expert.h:31: error: expected `;' before 'void'
expert.h:32: error: expected ',' or '...' before '&' token
expert.h:32: error: ISO C++ forbids declaration of 'QString' with no type
expert.h:33: error: expected ',' or '...' before '&' token
expert.h:33: error: ISO C++ forbids declaration of 'QString' with no type
expert.h:34: error: 'QString' does not name a type
expert.h:36: error: expected `:' before 'slots'
expert.h:37: error: expected primary-expression before 'void'
expert.h:37: error: ISO C++ forbids declaration of 'slots' with no type
expert.h:37: error: expected ';' before 'void'
expert.h:38: error: ISO C++ forbids declaration of 'QWidget' with no type
expert.h:38: error: expected ';' before '*' token
expert.h:40: error: expected `:' before 'slots'
expert.h:41: error: expected primary-expression before 'void'
expert.h:41: error: ISO C++ forbids declaration of 'slots' with no type
expert.h:41: error: expected ';' before 'void'

Qt4: Help, can not install or update any QT lib/app anymore!

2010-01-05 Thread O. Hartmann

Dear Sirs,
on a very 'production'-sensitive box I get an error whenever I try to 
install any qt4-related application or library. After deinstalling every 
qt4-lib/-app, and deleting every /usr/local/*/qt4 directory, I'm 
incapable of installing anything related to Qt4, even qt4-corelib fails.


I need those qt4-stuff for several applications and would appreciate any 
help. Please email, I'm not subscriber of the -question'-mailinglist.


Thanks in advance,

Oliver
thusnelda# make install clean
===>   qt4-corelib-4.5.3 depends on package: qt4-qmake>=4.5.3 - found
===>   qt4-corelib-4.5.3 depends on package: qt4-moc>=4.5.3 - not found
===>Verifying install for qt4-moc>=4.5.3 in /usr/ports/devel/qt4-moc
===>  Building for qt4-moc-4.5.3
[...]

c++ -c -O2 -pipe -march=nocona -fno-strict-aliasing -O2 -pipe 
-march=nocona -fno-strict-aliasing -Wall -W -DQT_BOOTSTRAPPED 
-DQT_LITE_UNICODE -DQT_NO_CAST_FROM_ASCII -DQT_NO_CAST_TO_ASCII 
-DQT_NO_CODECS -DQT_NO_DATASTREAM -DQT_NO_GEOM_VARIANT -DQT_NO_LIBRARY 
-DQT_NO_QOBJECT -DQT_NO_STL -DQT_NO_SYSTEMLOCALE -DQT_NO_TEXTSTREAM 
-DQT_NO_THREAD -DQT_NO_UNICODETABLES -DQT_NO_USING_NAMESPACE 
-D_LARGEFILE64_SOURCE -D_LARGEFILE_SOURCE 
-I/usr/local/share/qt/mkspecs/freebsd-g++ -I. -I../../../include 
-I../../../include/QtCore -I../../../include/QtXml -I/usr/local/include 
-o .obj/release-static/qfsfileengine.o ../../corelib/io/qfsfileengine.cpp
../../corelib/io/qfsfileengine.cpp: In member function 'bool 
QFSFileEnginePrivate::openFh(QFlags, FILE*)':
../../corelib/io/qfsfileengine.cpp:309: error: 'QT_FSEEK' was not 
declared in this scope
../../corelib/io/qfsfileengine.cpp: In member function 'qint64 
QFSFileEnginePrivate::posFdFh() const':
../../corelib/io/qfsfileengine.cpp:531: error: 'QT_FTELL' was not 
declared in this scope
../../corelib/io/qfsfileengine.cpp: In member function 'bool 
QFSFileEnginePrivate::seekFdFh(qint64)':
../../corelib/io/qfsfileengine.cpp:561: error: 'QT_OFF_T' was not 
declared in this scope
../../corelib/io/qfsfileengine.cpp:561: error: 'QT_FSEEK' was not 
declared in this scope
../../corelib/io/qfsfileengine.cpp: In member function 'qint64 
QFSFileEnginePrivate::readFdFh(char*, qint64)':
../../corelib/io/qfsfileengine.cpp:636: error: 'QT_FTELL' was not 
declared in this scope
../../corelib/io/qfsfileengine.cpp:636: error: 'QT_FSEEK' was not 
declared in this scope
../../corelib/io/qfsfileengine.cpp: In member function 'qint64 
QFSFileEnginePrivate::readLineFdFh(char*, qint64)':
../../corelib/io/qfsfileengine.cpp:707: error: 'QT_OFF_T' was not 
declared in this scope

../../corelib/io/qfsfileengine.cpp:707: error: expected `;' before 'oldPos'
../../corelib/io/qfsfileengine.cpp:712: error: 'oldPos' was not declared 
in this scope
../../corelib/io/qfsfileengine.cpp:712: error: 'QT_FTELL' was not 
declared in this scope

*** Error code 1

Stop in 
/usr/ports/devel/qt4-moc/work/qt-x11-opensource-src-4.5.3/src/tools/bootstrap.

*** Error code 1

Stop in /usr/ports/devel/qt4-moc.
*** Error code 1

Stop in /usr/ports/devel/qt4-corelib.

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: ports/devel/protobuf: Segmentation fault in mmap in some applications

2010-01-07 Thread O. Hartmann

On 01/07/10 01:41, Pieter de Goeje wrote:

On Wednesday 06 January 2010 14:14:28 O. Hartmann wrote:

Dear Sirs,
We use a software package for scientific imagery processing from USGS,
ISIS3 (http://isis.astrogeology.usgs.gov/). The most recent version is
3.1.21 and since this version, the software intensively uses
libprotobuf.so.

While we can use ISIS 3.1.20 very well under FreeBSD 8.0/amd64, it is
impossible to use the software with version no. 3.1.21, which seems to
have some issues wih libprotobuf.so. Every client out of this ISIS3
package crashes with a segmentation fault and as far as I can judge the
situation, there is a problem with libprotobuf.so, against which all
clients out of ISIS 3.1.21 are linked.


Perhaps the ISIS package was developed using a different (older?) version of
Google's protocol buffers. Compiling protobuf from source is quite easy on
FreeBSD. You can find the source here:
http://code.google.com/p/protobuf/downloads/list
I would start by trying version 2.1.0 and 2.2.0a.



I searched for help on the ISIS3-support forum and realised that some
Apple OS X guys have had similar problems, but those threads where
closed immediately or got relative senseless response.

In our case, we compile every necessary library and prerequisite
software package (mostly Qt4 libs) from ports. This works great with
some tweaks for FreeBSD in make/config.freebsd (which I derived from
some linux and/or OS X config files).

Now I'm floating like a dead man i the water. Below I provide q gdb
output of the qview-client (the same is with all other clients, like
photrim etc. for those familiar with the software package).


A backtrace ('bt' at the gdb prompt) might contain more useful information.



Additionaly, I provide a truss-output, that stops at mmap issues.

Well, if someone could provide me with some advance debugging hints I
would appreaciate them. I'm pretty sure he problem is located within the
libprotobuf library or the way it is treated, but this is a guess of a
non-developer.

Thanks very much in advance.
Please reply also to this email address, since I'm not subscriber of the
list I post to.

Oliver


- Pieter



Hello Pieter,

ISIS3 utilises the very same revision of libprotobuf as FreeBSD has in 
the ports repositorium (libprotobuf.so.4.0.0, aka protobuf-2.2.0). The 
backtrace follows, it is a little bit lengthy ...



(gdb) bt
#0  0x000805a2f2c8 in std::_Rb_treestd::pair >, 
std::_Select1st 
> >, std::less, std::allocatorconst, std::pair >   >::_M_insert_unique () from 
/usr/local/lib/libprotobuf.so.4
#1  0x000805a326c6 in 
google::protobuf::InsertIfNotPresentstd::pair, std::less, std::a 
locator > > >, 
std::string, std::pair > ()

   from /usr/local/lib/libprotobuf.so.4
#2  0x000805a32d4f in 
google::protobuf::SimpleDescriptorDatabase::DescriptorIndexconst*, int> >::AddFile ()

   from /usr/local/lib/libprotobuf.so.4
#3  0x000805a2df86 in 
google::protobuf::EncodedDescriptorDatabase::Add () from 
/usr/local/lib/libprotobuf.so.4
#4  0x0008059ed8fd in 
google::protobuf::DescriptorPool::InternalAddGeneratedFile () from 
/usr/local/lib/libprotobuf.so.4
#5  0x000805a16218 in 
google::protobuf::protobuf_AddDesc_google_2fprotobuf_2fdescriptor_2eproto () 
from /usr/local/lib/libprotobuf.so.4
#6  0x000805a168a5 in __static_initialization_and_destruction_0 () 
from /usr/local/lib/libprotobuf.so.4
#7  0x000805a64aab in __do_global_ctors_aux () from 
/usr/local/lib/libprotobuf.so.4

#8  0x0008059d00f6 in _init () from /usr/local/lib/libprotobuf.so.4
#9  0x00080064bc70 in ?? () from /libexec/ld-elf.so.1
#10 0x00080052582b in dlsym () from /libexec/ld-elf.so.1
#11 0x000800526b85 in dlopen () from /libexec/ld-elf.so.1
#12 0x0008005217a9 in ?? () from /libexec/ld-elf.so.1
#13 0x in ?? ()
#14 0x in ?? ()
#15 0x in ?? ()
#16 0x in ?? ()
#17 0x0001 in ?? ()
#18 0x7fffe800 in ?? ()
#19 0x in ?? ()
#20 0x7fffe806 in ?? ()
#21 0x7fffe822 in ?? ()
#22 0x7fffe847 in ?? ()
#23 0x7fffe852 in ?? ()
#24 0x7fffe86c in ?? ()
#25 0x7fffe879 in ?? ()
#26 0x7fffe899 in ?? ()
#27 0x7fffe8c7 in ?? ()
#28 0x7fffe8d9 in ?? ()
#29 0x7fffe8f0 in ?? ()
#30 0x7fffe907 in ?? ()
#31 0x7fffe927 in ?? ()
#32 0x7fffe936 in ?? ()
#33 0x7fffe943 in ?? ()
#34 0x7fffe95d in ?? ()
#35 0x7fffec8e in ?? ()
#36 0x7fffecb1 in ?? ()
#37 0x7fffecbc in ?? ()
#38 0x7fffecd1 in ?? ()
#39 0x7fffed99 in ?? ()
#40 0x7fffedb2 in ?? ()
#41 0x7fffedce in ?? ()
#42 0x7fffedda in ?? ()
#43 0x7fffedee in ?? ()
---Type  to continue, or q  to quit---
#44 0x7fffee02 in ?? ()
#45 0x7fffee0c in ?? ()
#46 0x7fffee1d in ?? ()
#47 

Re: ports/devel/protobuf: Segmentation fault in mmap in some applications

2010-01-09 Thread O. Hartmann

On 01/07/10 19:56, Pieter de Goeje wrote:

On Thursday 07 January 2010 10:02:36 O. Hartmann wrote:

On 01/07/10 01:41, Pieter de Goeje wrote:

On Wednesday 06 January 2010 14:14:28 O. Hartmann wrote:

Dear Sirs,
We use a software package for scientific imagery processing from USGS,
ISIS3 (http://isis.astrogeology.usgs.gov/). The most recent version is
3.1.21 and since this version, the software intensively uses
libprotobuf.so.

While we can use ISIS 3.1.20 very well under FreeBSD 8.0/amd64, it is
impossible to use the software with version no. 3.1.21, which seems to
have some issues wih libprotobuf.so. Every client out of this ISIS3
package crashes with a segmentation fault and as far as I can judge the
situation, there is a problem with libprotobuf.so, against which all
clients out of ISIS 3.1.21 are linked.


Perhaps the ISIS package was developed using a different (older?) version
of Google's protocol buffers. Compiling protobuf from source is quite
easy on FreeBSD. You can find the source here:
http://code.google.com/p/protobuf/downloads/list
I would start by trying version 2.1.0 and 2.2.0a.


I searched for help on the ISIS3-support forum and realised that some
Apple OS X guys have had similar problems, but those threads where
closed immediately or got relative senseless response.

In our case, we compile every necessary library and prerequisite
software package (mostly Qt4 libs) from ports. This works great with
some tweaks for FreeBSD in make/config.freebsd (which I derived from
some linux and/or OS X config files).

Now I'm floating like a dead man i the water. Below I provide q gdb
output of the qview-client (the same is with all other clients, like
photrim etc. for those familiar with the software package).


A backtrace ('bt' at the gdb prompt) might contain more useful
information.


Additionaly, I provide a truss-output, that stops at mmap issues.

Well, if someone could provide me with some advance debugging hints I
would appreaciate them. I'm pretty sure he problem is located within the
libprotobuf library or the way it is treated, but this is a guess of a
non-developer.

Thanks very much in advance.
Please reply also to this email address, since I'm not subscriber of the
list I post to.

Oliver


- Pieter


Hello Pieter,

ISIS3 utilises the very same revision of libprotobuf as FreeBSD has in
the ports repositorium (libprotobuf.so.4.0.0, aka protobuf-2.2.0). The
backtrace follows, it is a little bit lengthy ...


Ok, I can reproduce this locally. The cause is incorrect compiler flags.
Basically one must use `pkg-config --cflags protobuf` to get the correct
CFLAGS and `pkg-config --libs protobuf` for the correct libraries.

Most likely one or both of the following were missing during the
compilation/linking of ISIS: -D_THREAD_SAFE -pthread

Regards,

Pieter


You're right. Thank you very much. After applying the output of 
pkg-config --libs protobuf to the proper make file, everythng went as 
expected!


Regards and thanks,

Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


science/paraview: gmake[2]: *** [bin/QVTKCxxTests] Error 1, gmake[1]: *** [VTK/GUISupport/Qt/Testing/Cxx/CMakeFiles/QVTKCxxTests.dir/all] Error 2,gmake: *** [all] Error 2,*** Error code 1

2010-01-10 Thread O. Hartmann
Since a while I'm incapable of compiling ports/science/paraview on the 
most FreeBSD 8.0-STABLE/amd64 boxes around here.


I do portmaster -dv on a regular basis on all of those machines and I 
suspect the port maintanance facility beeing corrupted since this error 
shows up on nearly every FreeBSd box.


How can I check what's going wrong?

Please reply to my eMail also, I'm not subsribing questions/ports list.

Thanks,

regards
Oliver

Linking CXX executable ../../../../../bin/QVTKCxxTests
../../../../../bin/libvtkIO.so.pv3.6: undefined reference to `nc_open'
../../../../../bin/libvtkIO.so.pv3.6: undefined reference to `nc_close'
../../../../../bin/libvtkIO.so.pv3.6: undefined reference to `nc_inq_ndims'
../../../../../bin/libvtkIO.so.pv3.6: undefined reference to `nc_inq_dimid'
../../../../../bin/libvtkIO.so.pv3.6: undefined reference to `nc_inq_nvars'
../../../../../bin/libvtkIO.so.pv3.6: undefined reference to `nc_strerror'
../../../../../bin/libvtkIO.so.pv3.6: undefined reference to 
`nc_inq_dimname'
../../../../../bin/libvtkIO.so.pv3.6: undefined reference to 
`nc_inq_varndims'

../../../../../bin/libvtkIO.so.pv3.6: undefined reference to `nc_inq_varid'
../../../../../bin/libvtkIO.so.pv3.6: undefined reference to 
`nc_inq_varname'
../../../../../bin/libvtkIO.so.pv3.6: undefined reference to 
`nc_inq_vartype'
../../../../../bin/libvtkIO.so.pv3.6: undefined reference to 
`nc_inq_vardimid'

../../../../../bin/libvtkIO.so.pv3.6: undefined reference to `nc_inq_attlen'
../../../../../bin/libvtkIO.so.pv3.6: undefined reference to 
`nc_get_att_double'

../../../../../bin/libvtkIO.so.pv3.6: undefined reference to `nc_inq_dimlen'
../../../../../bin/libvtkIO.so.pv3.6: undefined reference to 
`nc_get_att_text'

../../../../../bin/libvtkIO.so.pv3.6: undefined reference to `nc_get_vars'
../../../../../bin/libvtkIO.so.pv3.6: undefined reference to 
`nc_get_var_double'

gmake[2]: *** [bin/QVTKCxxTests] Error 1
gmake[1]: *** 
[VTK/GUISupport/Qt/Testing/Cxx/CMakeFiles/QVTKCxxTests.dir/all] Error 2

gmake: *** [all] Error 2
*** Error code 1

Stop in /usr/ports/science/paraview.
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


FreeBSD 7.0, Linuxulator and LDAP

2008-03-20 Thread O. Hartmann

Hello,

we use a LDAP backed up environment on our FreeBSD boxes (mostly 7.0 
machines).
With several tools running under Linux/Linuxulator in FreeBSD ist is not 
possible to work, like acroread or linux-opera and other software (like 
IDL, Mathematica). When the software starts up, it complains about 
unknown user IDs (acroread, Gtk-toolset).


I guess I need a complete PAM/NSS/LDAP setup in Linux 
(/compat/linux/etc), but I have no glue how to get the appropriate 
libraries (pam_ldap.so, nss_ldap.so etc.).


Can anybody help?

Thanks a lot.

Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


OpenLDAP/FreeBSD: How to implement attribute HOST without STRUCTURAL account?

2008-04-29 Thread O. Hartmann

Hello out there,
my question may sound a bit weird, but the situation is as follows:

I use OpenLDAP 2.4 for authetication purposes within our lab's net and 
every user's account is of the objectclass 'posixAccount'. As we know, 
this class does not contain the attribute 'host', which belongs to 
structural class 'account' and both posixAccount and account  are of 
type structural and therefore can not be mixed.


For some first steps in host-based and LDAP-backed up logins I need to 
allow logins on several machines by looking at the host (I use PAM for 
both authtentication and accounting).


Looking at /usr/local/etc/nss_ldap.conf (or simply ldap.conf) I find a tag

pam_check_host_attr yes

to be set when we want to use host based logins. But this does not work 
due to the above mentioned reasons.


Is there a elegant workaround for this situation?

Thanks in advance,
Oliver

--

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: OpenLDAP/FreeBSD: How to implement attribute HOST without STRUCTURAL account?

2008-04-29 Thread O. Hartmann

Jonathan Chen wrote:

On Tue, Apr 29, 2008 at 10:07:44AM +, O. Hartmann wrote:

Hello out there,
my question may sound a bit weird, but the situation is as follows:

I use OpenLDAP 2.4 for authetication purposes within our lab's net and 
every user's account is of the objectclass 'posixAccount'. As we know, 
this class does not contain the attribute 'host', which belongs to 
structural class 'account' and both posixAccount and account  are of 
type structural and therefore can not be mixed.


Is there really such a rule? There's an of examples in
O'Reilly's "LDAP System Administration" that has a mixed
"account" + "posixAccount" objectClasses for a node to implement
the situation of: One User and a Group of Hosts.


Well, simply try to include both structural object classes 'account' and 
posixAccount and you'll get a class violation - so it is here ...


Oliver

P.S. O'Reilly's book seems to be a little bit outdated, it reflects 
schemata prior to OpenLDAP 2.3 I guess and I use 2.4 by the way. I read 
many turoials mixin up both account and posixAccount but this isn't 
allowed any more with newer versions - as I understand.

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: OpenLDAP/FreeBSD: How to implement attribute HOST without STRUCTURAL account?

2008-04-30 Thread O. Hartmann

O. Hartmann wrote:

Jonathan Chen wrote:

On Tue, Apr 29, 2008 at 10:07:44AM +, O. Hartmann wrote:

Hello out there,
my question may sound a bit weird, but the situation is as follows:

I use OpenLDAP 2.4 for authetication purposes within our lab's net 
and every user's account is of the objectclass 'posixAccount'. As we 
know, this class does not contain the attribute 'host', which belongs 
to structural class 'account' and both posixAccount and account  are 
of type structural and therefore can not be mixed.


Is there really such a rule? There's an of examples in
O'Reilly's "LDAP System Administration" that has a mixed
"account" + "posixAccount" objectClasses for a node to implement
the situation of: One User and a Group of Hosts.


Well, simply try to include both structural object classes 'account' and 
posixAccount and you'll get a class violation - so it is here ...


Oliver

P.S. O'Reilly's book seems to be a little bit outdated, it reflects 
schemata prior to OpenLDAP 2.3 I guess and I use 2.4 by the way. I read 
many turoials mixin up both account and posixAccount but this isn't 
allowed any more with newer versions - as I understand.





Sorry,
I made a mistake, 'account' and 'inetOrgPerson' and 'person' collide, 
not 'posixAccount', so it's my fault.


Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


print/cups: CUPS-1.5.0 IPP protocoll issues -> no printing possible on IPP capable network printers

2012-02-07 Thread O. Hartmann
We use a bunch of HP and Xerox printers across our network, all capable
of being accessed via network over IPP protocoall (so they claim).

Printing worked for me  flawless on FreeBSD 8.2-STABLE, 9.0-CURRENT, now
9.0-STABLE on all boxes in question. Since updating cups to revision
1.5.0 (this is the most recent port version and I recently
updated/recompiled the port and dependencies for all parts of CUPS
either with CLANG and GCC 4.2.1), I get massive problems accessing
printers on the network.

Most HP printers accept a print job, but after accepting, CUPS reports
printer has been stopped, can not obtain printer status. The job remains
in the queue. Then I "restart" printer via CUPS, print job gets printed,
but immediateley after printing has finished, the same problem occurs
again: printer stopped - can not get printer status. Job remains still
in the queue. Restarting printer via CUPS will start the game again,
with the result of printing endless the same job, first in queue. I have
to check whether the printer indeed has printed the job, delete the
first queue entry, restart the printer again to get next job started ...
and so on.

A similar game on the Xerox printer facility. The printer reports
"Unablae to get printer status", printing is here impossible!

The XEROX printer is now attached to a Linux print server box running
CUPS, an older CUPS on something like CentOS, I do not know what crap is
running on the hardware. But: the printer works fine with older CUPS!

Digging the internet revealed an issue reported in an Ubuntu forum/list,
I already filed a PR (ports/164759). The Ubuntu report is about to be
found here:

https://bugs.launchpad.net/ubuntu/+source/cups/+bug/877958

I was wondering if this "patch", whatever the Ubuntu fellows patched,
couldn't be introduced to FreeBSD's CUPS port.

Well, sorry about my impatience, but I'm floating like a dead man in the
water, since I have to prepare printouts for a conference and printing
is some kind of "neurological point" around here.

Thanks for your patience ...

Regards,
Oliver



signature.asc
Description: OpenPGP digital signature


Terminal (TERM=xterm) on FreeBSD doesn not accept DEL or ALT key on/in a Linux YAST2 session

2012-03-12 Thread O. Hartmann
Administering Linux Suse boxes makes it opf need to login onto those
boxes and use the well designed kiddy-cloaking scripting environment,
called YAST/YAST2.

The problem I face now is that I can not use DEL key to delete
characters or even use the ALT key to enforce actions like ALT-e or
ALT-d for enabling/disabling.

I tried to set environment variable "TERM = xterm" to  "TERM = cons25"
since I thought this could be a problem with the terminal. But it
wans't. Either the outdated X on FBSD causes problems or there is
another issue. I desperately need some help ...

Regards and thanks in advance,
Oliver



signature.asc
Description: OpenPGP digital signature


Re: Terminal (TERM=xterm) on FreeBSD doesn not accept DEL or ALT key on/in a Linux YAST2 session

2012-03-12 Thread O. Hartmann
On 03/12/12 15:21, kpn...@pobox.com wrote:
> On Mon, Mar 12, 2012 at 02:51:55PM +0100, O. Hartmann wrote:
>> Administering Linux Suse boxes makes it opf need to login onto those
>> boxes and use the well designed kiddy-cloaking scripting environment,
>> called YAST/YAST2.
>>
>> The problem I face now is that I can not use DEL key to delete
>> characters or even use the ALT key to enforce actions like ALT-e or
>> ALT-d for enabling/disabling.
>>
>> I tried to set environment variable "TERM = xterm" to  "TERM = cons25"
>> since I thought this could be a problem with the terminal. But it
>> wans't. Either the outdated X on FBSD causes problems or there is
>> another issue. I desperately need some help ...
> 
> Simple questions first just to be sure:
> 
> You set TERM with the command "export TERM=xterm", correct? No extra spaces?

Of course, it is either setenv TERM xterm in csh or TERM=xterm in
bourne-alike shells.

In my FreeBSD driven environment everything is fine and shiny, but when
login into a Suse 12.1 box and doing a YAST2, DEL key does not work
(produce nothing) and ALT-plus-key doesn't work either. But in several
cases, I need to edit lines and confirm those changes with key shortcuts
like ALT-e, for instance for "enable" is much appreciated than hopping
around with the TAB key.

> 
> And you are using xterm (not rxvt)?

No, pure and plain and conservative xterm as it comes with the port and
no extravagant terminal thingy.

> 
> What happens when you use the DEL key?

Except in YAST/YAST2, it works as expected ...

> 
> I'm not familiar with YAST. Are you having problems at a normal shell
> command line, or are you having problems in something run from a shell?

I'm also not familiar with YAST (I start hating this crap), but I need
it since I have not the scientific support on FreeBSD platforms I need
as I have on Linux (we run TESLA driven boxes acting as supercomputers.
Try it, "es ist, als würden Engel schieben ...").

Regards,
Oliver



signature.asc
Description: OpenPGP digital signature


Re: OpenLDAP 2.4.31 on FreeBSD 10.0-CURRENT/amd64 broken!

2012-05-06 Thread O. Hartmann
On 05/06/12 01:55, Dimitry Andric wrote:
> On 2012-05-05 17:54, Hartmann, O. wrote:
>> Since Friday, I have on all of our FreeBSD 10.0-CURRENT/amd64 boxes
>> massive trouble with net/openldap24-server (SASL enabled, so it is
>> openldap-sasl-server).
>>
>> Last time OpenLDAP worked was Thursday last week, when obviously a
>> problematic update to the OS was made
> 
> I managed to reproduce the segfault you are seeing in slapd, which is
> caused by a problem in libthr.so, introduced in r234947.
> 
> Please apply the attached diff, rebuild lib/libthr and install it, and
> then try your slapd tests again.  Let us know. :)
> 
> @David, can you please review this diff?  It looks like there was a
> mistake merging from Perforce, where you also moved the line:
> 
> sc = SC_LOOKUP(wchan);
> 
> to the top of the _sleepq_add() function, just before the call to
> _sleepq_lookup().  If this isn't done, sc may be uninitialized when it
> is dereferenced later on in the function.

GREAT!

Everything works perfectly as expected and in its status quo as before
the inconvenience. The problems I faced with xdm and others were due to
a configuration mistake by myself in etc/ldap.conf, which I introduced
while searching for problems.

Dimitry, my personal thank you. Seriously.

Regards,
Oliver Hartmann



signature.asc
Description: OpenPGP digital signature


CURRENT: buildworld fails

2012-05-19 Thread O. Hartmann
Since approx. a week for now, I can not build FreeBSD 10.0-CURRENT/amd64
anymore! This happens to be on ALL(!) FreeBSD 10 boxes around here I
maintain.
Build is usually performed with CLANG, but also legacy gcc 4.2.1 build
do fail.

The error is always the same, as documented below.

I allow to build with "WITH_BSD_SORT" in /etc/src.conf.

CFLAGS and COPTFLAGS are set to -pipe -O3 -fno-strict-aliasing
-march=native when compiling with CLANG, otherwise the standard is used
as introduced by the vanilla sources.

What I tried so far:

a) build and install kernel -> works
b) build and install /usr/src/lib via "make clean cleandepend depend obj
all install" doesn't work anymore, it fails with
."/usr/src/lib/Makefile", line 179: Malformed conditional (${MK_NAND} !=
"no")
"/usr/src/lib/Makefile", line 181: if-less endif

c) make installincludes from /usr/src works. But it doesn't relief as I
hoped.

As the error below may suggest, there seems to be an issue with the
libstc++ lib.
Building ports also fails due to errors refering to libstdc++.so.

I feel helpless at the moment since the problem seems only to be sticky
with me around here. Do others around here also allow the build of new
C++ stuff with
WITH_LIBCPLUSPLUS=  YES
in /etc/src.conf?

Regards,

Oliver
[...]
clang++ -O2 -fno-strict-aliasing -pipe -pipe -O3 -fno-strict-aliasing
-march=native -Qunused-arguments -fstack-protector -Wsystem-headers
-Wno-empty-body -Wno-string-plus-int -Wno-tautological-compare
-Wno-unused-value -Wno-parentheses-equality -Wno-unused-function
-Wno-conversion -Wno-switch -Wno-switch-enum -Wno-parentheses
-I/usr/src/gnu/usr.bin/gperf/../../../contrib/gperf/lib
-I/usr/src/gnu/usr.bin/gperf  -o gperf bool-array.o hash-table.o input.o
keyword-list.o keyword.o main.o options.o output.o positions.o search.o
version.o getline.o hash.o
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so:(*IND*+0x0): multiple
definition of `std::basic_ifstream
>::is_open() const'
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so:(*IND*+0x0): multiple
definition of `std::basic_string,
std::allocator >::_Rep::_M_set_length_and_sharable(unsigned long)'
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so:(*IND*+0x0): multiple
definition of `std::basic_string,
std::allocator >::_M_check_length(unsigned long, unsigned long,
char const*) const'
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so:(*IND*+0x0): multiple
definition of `std::basic_fstream
>::is_open() const'
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so:(*IND*+0x0): multiple
definition of `std::basic_istream
>::ignore()'
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so:(*IND*+0x0): multiple
definition of `std::basic_string,
std::allocator >::_M_copy(wchar_t*, wchar_t const*, unsigned long)'
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so:(*IND*+0x0): multiple
definition of `std::string::_M_assign(char*, unsigned long, char)'
/usr/obj/usr/src/tmp/usr/bin/ld: Warning: size of symbol
`_ZNSt13basic_istreamIwSt11char_traitsIwEE6ignoreEv@GLIBCXX_3.4' changed
from 243 in /usr/obj/usr/src/tmp/usr/lib/libstdc++.so to 211 in
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so:(*IND*+0x0): multiple
definition of `std::basic_fstream
>::is_open() const'
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so:(*IND*+0x0): multiple
definition of `std::basic_string,
std::allocator >::_M_move(wchar_t*, wchar_t const*, unsigned long)'
/usr/obj/usr/src/tmp/usr/bin/ld: Warning: size of symbol
`_ZNSbIwSt11char_traitsIwESaIwEE4_Rep26_M_set_length_and_sharableEm@GLIBCXX_3.4'
changed from 19 in /usr/obj/usr/src/tmp/usr/lib/libstdc++.so to 24 in
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so:(*IND*+0x0): multiple
definition of `std::string::_M_move(char*, char const*, unsigned long)'
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so:(*IND*+0x0): multiple
definition of `std::istream::ignore()'
/usr/obj/usr/src/tmp/usr/bin/ld: Warning: size of symbol
`_ZNKSs15_M_check_lengthEmmPKc@GLIBCXX_3.4' changed from 39 in
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so to 36 in
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so:(*IND*+0x0): multiple
definition of `std::basic_ofstream
>::is_open() const'
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so:(*IND*+0x0): multiple
definition of `std::basic_string,
std::allocator >::_M_assign(wchar_t*, unsigned long, wchar_t)'
/usr/obj/usr/src/tmp/usr/bin/ld: Warning: size of symbol
`_ZNKSbIwSt11char_traitsIwESaIwEE15_M_check_lengthEmmPKc@GLIBCXX_3.4'
changed from 39 in /usr/obj/usr/src/tmp/usr/lib/libstdc++.so to 36 in
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so
/usr/obj/usr/src/tmp/usr/bin/ld: Warning: size of symbol
`_ZNSi6ignoreEv@GLIBCXX_3.4' changed from 243 in
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so to 211 in
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so:(*IND*+0x0): multiple
definition of `std::basic_ifstream
>::is_open() const'
/usr/obj/usr/src/tmp/usr/lib/libstdc++.so:(*IND*+0x0): multiple
definition of `std::string::_M_copy(char*, c

Re: CURRENT: buildworld fails

2012-05-23 Thread O. Hartmann
On 05/19/12 22:33, Garrett Cooper wrote:
> On Sat, May 19, 2012 at 6:55 AM, O. Hartmann
>  wrote:
>> Since approx. a week for now, I can not build FreeBSD 10.0-CURRENT/amd64
>> anymore! This happens to be on ALL(!) FreeBSD 10 boxes around here I
>> maintain.
> 
> ...
> 
>> b) build and install /usr/src/lib via "make clean cleandepend depend obj
>> all install" doesn't work anymore, it fails with
>> ."/usr/src/lib/Makefile", line 179: Malformed conditional (${MK_NAND} !=
>> "no")
>> "/usr/src/lib/Makefile", line 181: if-less endif
> 
> Your mk files in /usr/share/mk are out of synch with your build tree.
> If you opt out of using buildworld, then you need to do 'make -C
> share/mk install' beforehand.
> 
> Thanks,
> -Garrett

My problems became more desperate.

Since May, 15th, I'm unable to compile a buildworld and I suspect I
messed up my OS somehow.

I have already completely deleted /usr/src and checked out via SVN again.

Deleting /etc/src.conf and /etc/make.conf, performing buildworld with
the system's original make.conf (using the legacy GCC 4.2.1) ends up
with the below shown error.

Try to compile with CLANG as suggested via the Wiki page and the
attached /etc/src.conf gives a very short approach in how to trap into a
error, also shown below.

My problems occured around the May, 15th and hit ALL of my FreeBSD
10-CURRENT/amd64 boxes on which I do most time daily buildworld. Two of
them could be fixed, I did this two days ago by

cd /usr/src
make installincludes
make -C {lib|libexec|sbin ...} clean cleandepend depend obj all install

On one specific machine it didn't work that way. I found out that
several binaries in the system's tree remained dated on 15th May, so
like "ld" or other essential pieces. Therefore I suspect a crushed system.

Does anyhow do have any idea how to repair the system? I can compile a
kernel, but I can not compile ports (or even update them, I receive
multiple weird errors of missing header files or "changed" libstdc++.so.

The idea was to take a very recent binary installation set and install
this selective peice by piece over the existing installation, but I need
to preserve /etc and other directories. Any ideas ?

Help is appreciated and thanks in advance,

Oliver
[ BUILD with legacy gcc 4.2.1]

===> bin/ed (all)
cc -O2 -pipe  -DDES -std=gnu99 -fstack-protector -Wsystem-headers
-Werror -Wall -Wno-format-y2k -W -Wno-unused-parameter
-Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wreturn-type
-Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter
-Wcast-align -Wchar-subscripts -Winline -Wnested-externs
-Wredundant-decls -Wold-style-definition -Wno-pointer-sign -c
/usr/src/bin/ed/buf.c
cc -O2 -pipe  -DDES -std=gnu99 -fstack-protector -Wsystem-headers
-Werror -Wall -Wno-format-y2k -W -Wno-unused-parameter
-Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wreturn-type
-Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter
-Wcast-align -Wchar-subscripts -Winline -Wnested-externs
-Wredundant-decls -Wold-style-definition -Wno-pointer-sign -c
/usr/src/bin/ed/cbc.c
cc -O2 -pipe  -DDES -std=gnu99 -fstack-protector -Wsystem-headers
-Werror -Wall -Wno-format-y2k -W -Wno-unused-parameter
-Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wreturn-type
-Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter
-Wcast-align -Wchar-subscripts -Winline -Wnested-externs
-Wredundant-decls -Wold-style-definition -Wno-pointer-sign -c
/usr/src/bin/ed/glbl.c
cc -O2 -pipe  -DDES -std=gnu99 -fstack-protector -Wsystem-headers
-Werror -Wall -Wno-format-y2k -W -Wno-unused-parameter
-Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wreturn-type
-Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter
-Wcast-align -Wchar-subscripts -Winline -Wnested-externs
-Wredundant-decls -Wold-style-definition -Wno-pointer-sign -c
/usr/src/bin/ed/io.c
cc -O2 -pipe  -DDES -std=gnu99 -fstack-protector -Wsystem-headers
-Werror -Wall -Wno-format-y2k -W -Wno-unused-parameter
-Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wreturn-type
-Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter
-Wcast-align -Wchar-subscripts -Winline -Wnested-externs
-Wredundant-decls -Wold-style-definition -Wno-pointer-sign -c
/usr/src/bin/ed/main.c
cc -O2 -pipe  -DDES -std=gnu99 -fstack-protector -Wsystem-headers
-Werror -Wall -Wno-format-y2k -W -Wno-unused-parameter
-Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wreturn-type
-Wcast-qual -Wwrite-strings -Wswitch -Wshadow -Wunused-parameter
-Wcast-align -Wchar-subscripts -Winline -Wnested-externs
-Wredundant-decls -Wold-style-definition -Wno-pointer-sign -c
/usr/src/bin/ed/re.c
cc -O2 -pipe  -DDES -std=gnu99 -fstack-protector -Wsystem-headers
-Werror -Wall -Wno-format-y2k -W -Wno-unused-parameter
-Wstrict-p

FreeBSD 10/9: Lexar 64GB JumpDrive USB 2.0 isn't recognized anymore!

2012-06-12 Thread O. Hartmann
I have a Lexar 64GB USB 2.0 JumpDrive which worked in its "pristine" or
"virgine" state very well. I used it yesterday, brand new, to fill it up
with data. Some 30GB data got stored, I shut down the system (FreeBSD
10.0-CURRENT/amd64) and this morning, I put the USB drive out of the USB
port (computer off) and took it to the office.

At the office, neither a FreeBSD10.0-CURRENT box nor a FreeBSD
9.0-STABLE box (both moth recent buildworld) where able to recognize the
drive! While the USB drive was recognized as /dev/da1s1 before, this
time I see in the console something like this:

ugen7.6:  at usbus7
umass1:  on usbus7

And nothing further anymore.

On a Linux box (Suse) the USB drive can be read as well as on a Windows
7 box (I only read the content, I didn't write onto the USB drive on
both systems).

What is up? Since Windows and Linux can read/recognize the drive and
FreeBSD not, I guess FreeBSD does have a problem with that kind of 64GB
drive.

I do not care of the data on the USB drive, so I'd like to GPART it. But
without having a device node created, this is very unlikely to achieve.

Any suggestions?

Please CC my email, I'm not subscribing this specific list.

Regards,
Oliver



signature.asc
Description: OpenPGP digital signature


USB system: FreeBSD 9-STABLE and 10-CURRENT do not recognize 64GB USB drive while Linux and Windows do

2012-06-21 Thread O. Hartmann
I have a USB drive/stick, Lexar USB Flash drive as reported by FreeBSD
shown below.
When first used, I was able to put approx. 30 GB of data on it - it was
visible to FreeBSD 9 and 10 as expected.
A Linux system at the lab was also capable of recognizing it. After
that, I tried to operate on the stick on a Notebook, FreeBSD 9, and
another station, FreeBSD 10. But FreeBSD didn't recognize the USB drive
anymore - sometimes, but this seems to be a gambling issue :-(

Trying Linux on different hardware platforms and even those machines
prior not recognizing the USB drive do recognize the drive as Lexar USB
Flash drive with 64GB. That is Suse Linux (some 12.XX), that is Ubuntu
12.04, that is Windows 7 Pro/x64. I can format the drive, I can push and
pull data from it.

So, since the USB drive won't work with three different FreeBSD boxes
(one running 9-STABLE, two 10-CURRENT, all systems most recent sources
and buildworld from a day ago).
I suspect either a weird configuration issue I use on all platforms in
questions in common triggering the weird beviour - or FreeBSD is simply
incapable of handling the 64GB drive. I do not have issues with USB
drives with capacities of 32, 8 or 4 GB of different brands.

As shown in the portion of the dmesg below, the USB drive is recognized
physically. It doesn't matter whether USB port I use (I tried all
available on all boxes and in most cases I use a Dell UltraSharp powered
in-screen HUB). Since other OSes handle the drive as expected, I exclude
hardware issues.

All FreeBSD in common is the fact I use the new device ahaci/device ata
CAM/ATA scheme with devcie scbus in the kernel (I use custom kernels!).

Apart from trying a GENERIC kernel (which is next I will do this
weekend), does anyone have similar experiences and probably solutions?

Regards,
oh

ugen7.6:  at usbus7
umass1:  on usbus7
(probe0:umass-sim1:1:0:0): INQUIRY. CDB: 12 0 0 0 24 0
(probe0:umass-sim1:1:0:0): CAM status: CCB request completed with an error
(probe0:umass-sim1:1:0:0): Retrying command
(probe0:umass-sim1:1:0:0): INQUIRY. CDB: 12 0 0 0 24 0
(probe0:umass-sim1:1:0:0): CAM status: CCB request completed with an error
(probe0:umass-sim1:1:0:0): Retrying command
(probe0:umass-sim1:1:0:0): INQUIRY. CDB: 12 0 0 0 24 0
(probe0:umass-sim1:1:0:0): CAM status: CCB request completed with an error
(probe0:umass-sim1:1:0:0): Retrying command
(probe0:umass-sim1:1:0:0): INQUIRY. CDB: 12 0 0 0 24 0
(probe0:umass-sim1:1:0:0): CAM status: CCB request completed with an error
(probe0:umass-sim1:1:0:0): Retrying command
(probe0:umass-sim1:1:0:0): INQUIRY. CDB: 12 0 0 0 24 0
(probe0:umass-sim1:1:0:0): CAM status: CCB request completed with an error
(probe0:umass-sim1:1:0:0): Error 5, Retries exhausted



signature.asc
Description: OpenPGP digital signature


Re: USB system: FreeBSD 9-STABLE and 10-CURRENT do not recognize 64GB USB drive while Linux and Windows do

2012-06-23 Thread O. Hartmann
On 06/22/12 08:22, Hans Petter Selasky wrote:
> On Friday 22 June 2012 08:01:38 O. Hartmann wrote:
>> I have a USB drive/stick, Lexar USB Flash drive as reported by FreeBSD
>> shown below.
>> When first used, I was able to put approx. 30 GB of data on it - it was
>> visible to FreeBSD 9 and 10 as expected.
>> A Linux system at the lab was also capable of recognizing it. After
>> that, I tried to operate on the stick on a Notebook, FreeBSD 9, and
>> another station, FreeBSD 10. But FreeBSD didn't recognize the USB drive
>> anymore - sometimes, but this seems to be a gambling issue :-(
>>
>> Trying Linux on different hardware platforms and even those machines
>> prior not recognizing the USB drive do recognize the drive as Lexar USB
>> Flash drive with 64GB. That is Suse Linux (some 12.XX), that is Ubuntu
>> 12.04, that is Windows 7 Pro/x64. I can format the drive, I can push and
>> pull data from it.
>>
>> So, since the USB drive won't work with three different FreeBSD boxes
>> (one running 9-STABLE, two 10-CURRENT, all systems most recent sources
>> and buildworld from a day ago).
>> I suspect either a weird configuration issue I use on all platforms in
>> questions in common triggering the weird beviour - or FreeBSD is simply
>> incapable of handling the 64GB drive. I do not have issues with USB
>> drives with capacities of 32, 8 or 4 GB of different brands.
>>
>> As shown in the portion of the dmesg below, the USB drive is recognized
>> physically. It doesn't matter whether USB port I use (I tried all
>> available on all boxes and in most cases I use a Dell UltraSharp powered
>> in-screen HUB). Since other OSes handle the drive as expected, I exclude
>> hardware issues.
>>
>> All FreeBSD in common is the fact I use the new device ahaci/device ata
>> CAM/ATA scheme with devcie scbus in the kernel (I use custom kernels!).
>>
>> Apart from trying a GENERIC kernel (which is next I will do this
>> weekend), does anyone have similar experiences and probably solutions?
>>
>> Regards,
>> oh
>>
>> ugen7.6:  at usbus7
>> umass1:  on
>> usbus7 (probe0:umass-sim1:1:0:0): INQUIRY. CDB: 12 0 0 0 24 0
>> (probe0:umass-sim1:1:0:0): CAM status: CCB request completed with an error
>> (probe0:umass-sim1:1:0:0): Retrying command
>> (probe0:umass-sim1:1:0:0): INQUIRY. CDB: 12 0 0 0 24 0
>> (probe0:umass-sim1:1:0:0): CAM status: CCB request completed with an error
>> (probe0:umass-sim1:1:0:0): Retrying command
>> (probe0:umass-sim1:1:0:0): INQUIRY. CDB: 12 0 0 0 24 0
>> (probe0:umass-sim1:1:0:0): CAM status: CCB request completed with an error
>> (probe0:umass-sim1:1:0:0): Retrying command
>> (probe0:umass-sim1:1:0:0): INQUIRY. CDB: 12 0 0 0 24 0
>> (probe0:umass-sim1:1:0:0): CAM status: CCB request completed with an error
>> (probe0:umass-sim1:1:0:0): Retrying command
>> (probe0:umass-sim1:1:0:0): INQUIRY. CDB: 12 0 0 0 24 0
>> (probe0:umass-sim1:1:0:0): CAM status: CCB request completed with an error
>> (probe0:umass-sim1:1:0:0): Error 5, Retries exhausted
> 
> Hi,
> 
> After plugging the device, try:
> 
> usbconfig -d 7.6 add_quirk UQ_MSC_NO_INQUIRY
> 
> Then re-plug it.
> 
> I'm sorry to say a lot of USB flash sticks out there are broken and only 
> tested with the timing of MS Windows. Part of the problem is that it is 
> difficult to autodetect these issues, because once you trigger the non-
> supported SCSI command, then the flash key stops working like you experience.
> 
> I would be more than glad to open up an office to certify USB devices for use 
> with FreeBSD :-)
> 
> --HPS
> 

I tried the USB drive this morning with the recommended quirk shown
above on FreeBSD 10.0-CURRENT #1 r237462: Sat Jun 23 01:00:35 CEST 2012
without success. I get the same error message as shown above. With or
without quirk.

I then started Windows 7 on the same box. The USB drive is seen as
expected and reflects what I experienced on every other non-FreeBSD box
and hardware in the lab on last week.
I reformatted the USB drive with extFAT and standard block size on
Windows 7. The USB drive is now seen again on FreeBSD and recognized as
a drive. "Seen" in my sloppy terminology means: recognized as a disk.
The hardware is recognized, but it is not recognized as a drive.

The fact, that the very first time after I bought that USB drive, I was
able to put several GB on it, use it on both FreeBSD 9-STABLE and
10-CURRENT, and then it broke, drives me nuts.
Using the very same pen drive on other OSes even on the same hardware
without issues makes me believe FreeBSD does have an issue, not the USB
drive.

I will fill the USB drive w

GRASS: 6.4.0: where is the postgresql (pg) driver?

2011-03-07 Thread O. Hartmann

Hello.
I desperately try to connect to a PostgreSQL DB server using GRASS 
(6.4.0 as from the recent ports). The documentation of GRASS, even the 
most recent one, reports using the 'driver=pg' option. Having already 
set up a database in PostgreSQL (server 9.0.4), the admin user properly 
specified is capable to connect from console (terminal) or pgadmin3 
client. But using GRASS, only 'dbf', 'sqlite' and 'ogr' as drivers are 
offered. I tried to figure out whether 'ogr' could cover postgresql 
connects, but there isn't any information about that, not even in GRASS' 
documentation (I haven't found any yet).
I suspect the 'pg'-driver isn't correctly included in GRASS so I'd like 
to ask someone already has used PostgreSQL as the DB backend for GRASS GIS.


Thanks in advance.

Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: GRASS: 6.4.0: where is the postgresql (pg) driver?

2011-03-07 Thread O. Hartmann

On 03/07/11 16:26, wen heping wrote:

2011/3/7 O. Hartmann:

Hello.
I desperately try to connect to a PostgreSQL DB server using GRASS (6.4.0 as
from the recent ports). The documentation of GRASS, even the most recent
one, reports using the 'driver=pg' option. Having already set up a database
in PostgreSQL (server 9.0.4), the admin user properly specified is capable
to connect from console (terminal) or pgadmin3 client. But using GRASS, only
'dbf', 'sqlite' and 'ogr' as drivers are offered. I tried to figure out
whether 'ogr' could cover postgresql connects, but there isn't any
information about that, not even in GRASS' documentation (I haven't found
any yet).
I suspect the 'pg'-driver isn't correctly included in GRASS so I'd like to
ask someone already has used PostgreSQL as the DB backend for GRASS GIS.



It is obviously pg-driver was not correctly included in grass ports,
there is even no PGSQL macro in plist :)

I shall try to fix it tomorrow.


wen




Thanks in advance.

Oliver


Thank you in advance.

Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


xpdf can not print via cups if started from firefox

2011-03-08 Thread O. Hartmann

Hello.

I've got a weird problem here. Very often I download scientific papers 
as pdf from protals and they got opened via firefox3 with the configured 
propper utility, in this case xpdf. In such a case, printing is 
impossible. I hit the print button, a popup shows up with the configured 
CUPS printing queue, but hitting OK doesn't have any effect. The funny 
thing is: when opening the same PDF (it is stored in /tmp/) with xpdf by 
starting xpdf from a terminal, printing on the same queue works well.
I realized that the change of this behaviour occured a long time ago 
when the cups printing system got an update. I never figured out what's 
the diffrence between starting xpdf via terminal and starting via 
firefox. My first guess was that my local ~/.xpdfrc does have effect, as 
the right configured CUPS printing queue showed up, but even the 
firefox-started xpdf client shows the right printing queue, so this 
implies that xpdf also reads my ~/.xpdfrc.
I'm not sure what's going wrong. I have no clue what kind of paper 
information is passed to xpdf by being called via firefox. Any help 
appreciated.


Thanks,

Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: xpdf can not print via cups if started from firefox

2011-03-08 Thread O. Hartmann
How to 'configure' this? Firefox3 allows only selecting applications via 
'Preferences' Menu. Trying to configure xpdf manually via "about"config" 
results in can-not-find-application-tag, means: tehre is nothing to look at.



On 03/08/11 09:49, Kristofer M White wrote:

Does configuring firefox to launch something like "xterm -e xpdf" rather than just 
"xpdf" dump any errors to the term when trying to print?

"O. Hartmann"  wrote:


Hello.

I've got a weird problem here. Very often I download scientific papers
as pdf from protals and they got opened via firefox3 with the configured
propper utility, in this case xpdf. In such a case, printing is
impossible. I hit the print button, a popup shows up with the configured
CUPS printing queue, but hitting OK doesn't have any effect. The funny
thing is: when opening the same PDF (it is stored in /tmp/) with xpdf by
starting xpdf from a terminal, printing on the same queue works well.
I realized that the change of this behaviour occured a long time ago
when the cups printing system got an update. I never figured out what's
the diffrence between starting xpdf via terminal and starting via
firefox. My first guess was that my local ~/.xpdfrc does have effect, as
the right configured CUPS printing queue showed up, but even the
firefox-started xpdf client shows the right printing queue, so this
implies that xpdf also reads my ~/.xpdfrc.
I'm not sure what's going wrong. I have no clue what kind of paper
information is passed to xpdf by being called via firefox. Any help
appreciated.

Thanks,

Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: xpdf can not print via cups if started from firefox

2011-03-08 Thread O. Hartmann

On 03/08/11 11:43, Leslie Jensen wrote:



On 2011-03-08 09:38, O. Hartmann wrote:

Hello.

I've got a weird problem here. Very often I download scientific papers
as pdf from protals and they got opened via firefox3 with the configured
propper utility, in this case xpdf. In such a case, printing is
impossible. I hit the print button, a popup shows up with the configured
CUPS printing queue, but hitting OK doesn't have any effect. The funny
thing is: when opening the same PDF (it is stored in /tmp/) with xpdf by
starting xpdf from a terminal, printing on the same queue works well.
I realized that the change of this behaviour occured a long time ago
when the cups printing system got an update. I never figured out what's
the diffrence between starting xpdf via terminal and starting via
firefox. My first guess was that my local ~/.xpdfrc does have effect, as
the right configured CUPS printing queue showed up, but even the
firefox-started xpdf client shows the right printing queue, so this
implies that xpdf also reads my ~/.xpdfrc.
I'm not sure what's going wrong. I have no clue what kind of paper
information is passed to xpdf by being called via firefox. Any help
appreciated.

Thanks,

Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to
"freebsd-questions-unsubscr...@freebsd.org"



Have you made the printer as system default in CUPS? Then you should be
able to "print with command" lp from xpdf.

/Leslie





Yes I have. But this doesn't work anyway. With a terminal started xpdf 
either each queue existent in CUPS works with an opened PDF, even the 
standard 'lp' queue. But the PDF never reaches the printer when started 
via firefox. When xpdf is started from inside firefox, the .xpdfrc seems 
to be read since changes to the default printer queue in .xpdfrc takes 
immediately effect, but hitting printing/OK never produces a result.

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: xpdf can not print via cups if started from firefox

2011-03-08 Thread O. Hartmann

On 03/08/11 16:51, Warren Block wrote:

On Tue, 8 Mar 2011, O. Hartmann wrote:


I've got a weird problem here. Very often I download scientific papers
as pdf from protals and they got opened via firefox3 with the
configured propper utility, in this case xpdf. In such a case,
printing is impossible. I hit the print button, a popup shows up with
the configured CUPS printing queue, but hitting OK doesn't have any
effect. The funny thing is: when opening the same PDF (it is stored in
/tmp/) with xpdf by starting xpdf from a terminal, printing on the
same queue works well.


In your .xpdfrc, do you specify a full path to the CUPS lpr?


No, I do not. And while making this confession, I'll change this as soon 
as possible and report back. I guess this is a very good hint ...

Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


xorg-driver/xf86-video-ati-6.14.0: Worse performance since last update

2011-03-08 Thread O. Hartmann
Since the last update of Xorg stuff, including the 
xf86-video-ati-6.14.0, the video performance of all of our 
AMD/ATi-driven boxes went worse.
The bad performance also occur with the recommendations made in 
ports/UPDATING for driver "radeon". Without those recommendated adding 
of options even with a working xorg.conf file the performance stays worse.


Worse means: using vlc (also after recompilation after upgrades made!), 
videos are massively bumpy and can not be watched with vlc-screen fully 
expanded to 1900x1200 pixel with HD4830 graphics card - this worked 
perfectly before.


Moving windows around now looks like having chunks of video content 
floating around - as on unaccelerated/slow graphics boards.


What's wrong?
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: xpdf can not print via cups if started from firefox

2011-03-10 Thread O. Hartmann

On 03/08/11 16:51, Warren Block wrote:

On Tue, 8 Mar 2011, O. Hartmann wrote:


I've got a weird problem here. Very often I download scientific papers
as pdf from protals and they got opened via firefox3 with the
configured propper utility, in this case xpdf. In such a case,
printing is impossible. I hit the print button, a popup shows up with
the configured CUPS printing queue, but hitting OK doesn't have any
effect. The funny thing is: when opening the same PDF (it is stored in
/tmp/) with xpdf by starting xpdf from a terminal, printing on the
same queue works well.


In your .xpdfrc, do you specify a full path to the CUPS lpr?


I did now and it hasn't any effect.
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: xpdf can not print via cups if started from firefox

2011-03-10 Thread O. Hartmann

On 03/11/11 01:13, Polytropon wrote:

On Thu, 10 Mar 2011 11:38:19 +0100, "O. Hartmann"  
wrote:

On 03/08/11 16:51, Warren Block wrote:

On Tue, 8 Mar 2011, O. Hartmann wrote:


I've got a weird problem here. Very often I download scientific papers
as pdf from protals and they got opened via firefox3 with the
configured propper utility, in this case xpdf. In such a case,
printing is impossible. I hit the print button, a popup shows up with
the configured CUPS printing queue, but hitting OK doesn't have any
effect. The funny thing is: when opening the same PDF (it is stored in
/tmp/) with xpdf by starting xpdf from a terminal, printing on the
same queue works well.


In your .xpdfrc, do you specify a full path to the CUPS lpr?


I did now and it hasn't any effect.


Maybe you're experiencing a caching problem? I would guess
that as you stated there is a temporary file, this should
not happen (in relation to Firefox) there should at least
be an error message.

Did you try to enter the full command into xpdf's printing
dialog, e. g. "/usr/local/bin/lpr -P", just in case
the .xpdfrc setting hasn't been read upon program start?



Yes, I did, still the same problem. I have the strange feeling that a 
firefox-started xpdf doesn't know anything about CUPS and its printing 
queues. I try to figure out how to log this ...

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: xpdf can not print via cups if started from firefox

2011-03-11 Thread O. Hartmann

On 03/11/11 16:44, Warren Block wrote:

On Fri, 11 Mar 2011, O. Hartmann wrote:


On 03/11/11 01:13, Polytropon wrote:


Maybe you're experiencing a caching problem? I would guess
that as you stated there is a temporary file, this should
not happen (in relation to Firefox) there should at least
be an error message.

Did you try to enter the full command into xpdf's printing
dialog, e. g. "/usr/local/bin/lpr -P", just in case
the .xpdfrc setting hasn't been read upon program start?


Yes, I did, still the same problem. I have the strange feeling that a
firefox-started xpdf doesn't know anything about CUPS and its printing
queues. I try to figure out how to log this ...


With a stock lpr/lpd, Firefox and xpdf work as expected. My .xpdfrc is:
psFile "| lpr -Plaser"

"laser" is the queue for my laser printer, defined in /etc/printcap.

If the real BSD lpr is being called, you should see errors in
/var/log/lpd-errs.

There's a CUPS on FreeBSD article:
http://www.freebsd.org/doc/en_US.ISO8859-1/articles/cups/index.html


Using xpdf or any other printing client works well with my setup, even 
xpdf called from a terminal prints correctly, reports pages, access etc. 
in /var/log/cups/access_log|pages_log as expected.

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: xorg-driver/xf86-video-ati-6.14.0: Worse performance since last update

2011-03-11 Thread O. Hartmann

On 03/08/11 19:32, Roland Smith wrote:

On Tue, Mar 08, 2011 at 07:16:05PM +0100, O. Hartmann wrote:

Since the last update of Xorg stuff, including the
xf86-video-ati-6.14.0, the video performance of all of our
AMD/ATi-driven boxes went worse.
The bad performance also occur with the recommendations made in
ports/UPDATING for driver "radeon". Without those recommendated adding
of options even with a working xorg.conf file the performance stays worse.


The recommendations have been removed from UPDATING; with the exception of the
"DynamicPM" option, all the others are at their default settings and therefore
not necessary.


All right, I already adjusted my xorg.conf towards the initial state ...




Worse means: using vlc (also after recompilation after upgrades made!),
videos are massively bumpy and can not be watched with vlc-screen fully
expanded to 1900x1200 pixel with HD4830 graphics card - this worked
perfectly before.


Check out the logfile '/var/log/Xorg.0.log' if you see anything unusual.


Well, for the untrained eye there seems nothing wrong, except the 
non-existent acceleration ... see below.





Moving windows around now looks like having chunks of video content
floating around - as on unaccelerated/slow graphics boards.


When looking at the logfile '/var/log/Xorg.0.log', does it say the following;

(II) RADEON(0): Acceleration enabled
(II) RADEON(0): Set up textured video


I see this:

(II) RADEON(0):   MC_FB_LOCATION   : 0x00ef00d0 0x001f
(II) RADEON(0):   MC_AGP_LOCATION  : 0x003f
(==) RADEON(0): Backing store disabled
(WW) RADEON(0): Direct rendering disabled
(EE) RADEON(0): Acceleration initialization failed
(II) RADEON(0): Acceleration disabled



Personally, I have built this port with one of the patches removed. In my case
the patch in question hung my machine every time! (there was quite a large
thread about it on the mailing-list) Try removing the patch
/usr/ports/x11-drivers/xf86-video-ati/files/patch-src-radeon_driver.c and
re-install the driver. If that works you can make the change permanent like
this:

 # cd /usr/ports/x11-drivers/xf86-video-ati/files
 # truncate -s 0 patch-src-radeon_driver.c
 # chflags schg,sunlnk patch-src-radeon_driver.c


Roland


Well, yesterday or two days ago there was a change of the port 
x11-drivers/xf86-video-ati. The file patch-src-radeon_driver.c has gone. 
But the problems still occur (but not that harsh as before). I realize 
on all AMD driven graphicsystems this "bumpyness", even on those 
graphics cards, HD4830, which are supposed to deliver a acceptable 
performance for every day's usage, show now a kind of being cut-off and 
they are no longer faster than the crappy HD4670 or HD4770 which we also 
use in some FBSD 9.0 boxes.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Dell iDRAC JViewer and FreeBSD 9.0: not working, help!

2011-03-15 Thread O. Hartmann
We use a Dell rack system with a JAVA based virtual console facility, 
iDRAC6, which works well when used via Windows 7 or some Linux boxes. On 
FreeBSD 9.0/amd64 (most recent) with JAVA

diablo-jdk-1.6.0.07.02_13 Java Development Kit 1.6.0_07.02
openjdk6-b22_2  Oracle's Java 6 virtual machine release under the GPL v2
installed, I receive the virtual console after referring 'javaws' (Java 
WebStarter) as the appropriate application staring a kind of *.jnl 
application, but I receive an error:


java.lang.reflect.InvocationTargetException
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at 
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
	at 
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)

at java.lang.reflect.Method.invoke(Method.java:597)
at com.sun.javaws.Launcher.executeApplication(Launcher.java:1293)
at com.sun.javaws.Launcher.executeMainClass(Launcher.java:1239)
at com.sun.javaws.Launcher.doLaunchApp(Launcher.java:1086)
at com.sun.javaws.Launcher.run(Launcher.java:105)
at java.lang.Thread.run(Thread.java:619)
Caused by: java.lang.UnsatisfiedLinkError: 
com.ami.iusb.FloppyRedir.GetKeyboardName()Ljava/lang/String;

at com.ami.iusb.FloppyRedir.GetKeyboardName(Native Method)
at com.ami.iusb.FloppyRedir.ReadKeybdType(FloppyRedir.java:454)
at com.ami.kvm.jviewer.hid.KVMClient.get_keybd_type(KVMClient.java:731)
at 
com.ami.kvm.jviewer.hid.KVMClient.startRedirection(KVMClient.java:723)
	at 
com.ami.kvm.jviewer.gui.JViewerApp.OnVideoStartRedirection(JViewerApp.java:452)
	at 
com.ami.kvm.jviewer.gui.JViewerApp.OnConnectToServer(JViewerApp.java:435)

at com.ami.kvm.jviewer.JViewer.main(JViewer.java:110)
... 9 more


I do not understand much why JAVA, platform independent, is not working 
with FreeBSD as expected. Linux- und Windows are working.


Any help?

Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


FreeBSD CURRENT custom ISO install image: howto?

2011-03-16 Thread O. Hartmann
I'm desperately looking for howto creating my own FreeBSD 
9.0-CURRENT/amd64 custom installation DVD. Google delivers a lot of 
outdated stuff and I wasn't able to find some hints in the handbook, so 
maybe one here can help.


I've already all sources via 'svn' (no CVS) on the local box. The 
intention is to be able to use new bsdinstall instead of sysinstall for 
having GPT partitions.


Please set me CC if responding.

Thanks in advance,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: FreeBSD CURRENT custom ISO install image: howto?

2011-03-16 Thread O. Hartmann

On 03/16/11 19:10, Al Plant wrote:

O. Hartmann wrote:

I'm desperately looking for howto creating my own FreeBSD
9.0-CURRENT/amd64 custom installation DVD. Google delivers a lot of
outdated stuff and I wasn't able to find some hints in the handbook,
so maybe one here can help.

I've already all sources via 'svn' (no CVS) on the local box. The
intention is to be able to use new bsdinstall instead of sysinstall
for having GPT partitions.

Please set me CC if responding.

Thanks in advance,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to
"freebsd-questions-unsubscr...@freebsd.org"


Aloha Oliver,

On the list is Manolis Kiagias. He makes install disks possible.

I also copied him on this reply. He helped me with making an install
disk for my projects and he can most likely point you to his how to
methods.



Hello out there.
Thank you very much.
The last time I tried making a install media from a local installation 
is quite a lot of years since. I found " man release(7)" very helpful, 
but at the end it turns out that I didn't understood what is happening.


I tried to fullfill all prerequisites needed to make a release, i.e.

1) having a populated /usr/src (SVN managed), I recently made a 'make 
buildworld', I created  a suitable release-folder to chroot to for the 
release and I issued MAKE_DVD=yes and MAKE_ISOS=yes to ensure the build 
of ISO images for a DVD. I'll show the command issued at the end.


But the build-process seems to drop everything it builds into 
/usr/src/release (from where the commande 'make release' has to be 
issued as docuemnted in 'release (7)'.


Here's the command:

Folders /home/release and /usr/src exists, 'make buildworld' has been 
issued and successfully finished. The following commands are issued 
regarding the release (7) manpage:


cd /usr/src/release
make release SVNROOT=/usr/src NODOC=yes MAKE_DVD=yes MAKE_ISOS=yes\ 
CHROOTDIR=/home/release BUILDNAME=SOMETHING_NEW


I do not ommit TARGET_ARCH and TARGET since I do not crossbuild (I'm on 
amd64).
The outcome is that the make-release process seems to flood 
/usr/src/release as it never 'chroot' to the given CHROOTDIR. I'm not 
familiar with this and I exepct this to be a kind of mistake. Correct me 
if I'm wrong.


Regards,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


User authentication on Linux with FreeBSD OpenLDAP backend fails: pam_ldap: error trying to bind as user/Failed password for

2011-03-18 Thread O. Hartmann

Hello.
I try to use a FreeBSD OpenLDAP (FreeBSD 8.2-STABLE/amd64, most recent 
OpenLDAP/openldap-sasl-server-2.4.24) as an authentication backend for 
an UBUNTU 10.10 server (using openldap 2.4.23).


Most of the installation on the Ubuntu server has been successfully done 
(I'm not familiar with Linux, but it seems that things like pam and ldap 
are quite similar to FreeBSD's installation).


From the Linux/Ubuntu server, I'm able to get all users and groups via
'getent passwd' and 'getent group', even 'id' on an OpenLDAP backed up 
user is successfully.


But when it comes to a login via sshd, login fails with this error 
(loged on Linux Ubuntu in /var/log/auth.log):


Mar 18 12:01:00 freyja sshd[26824]: Failed password for testuser from 
192.168.0.128 port 40734 ssh2
Mar 18 12:01:23 freyja sshd[26854]: pam_ldap: error trying to bind as 
user "uid=testuser,ou=users,dc=geoinf,dc=freyja,dc=com" (Confidentiality 
required)
Mar 18 12:01:25 freyja sshd[26854]: Failed password for testuser from 
192.168.0.128 port 54156 ssh2


I'm able to login from other systems (FreeBSD 9 and 8) via this specific 
 OpenLDAP server.


Does anyone has a glue?

Please set me CC, I'm not subscribing this list.

Thanks in advance and regards,
Oliver

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: User authentication on Linux with FreeBSD OpenLDAP backend fails: pam_ldap: error trying to bind as user/Failed password for

2011-03-18 Thread O. Hartmann

On 03/18/11 17:02, Dan Nelson wrote:

In the last episode (Mar 18), O. Hartmann said:

I try to use a FreeBSD OpenLDAP (FreeBSD 8.2-STABLE/amd64, most recent
OpenLDAP/openldap-sasl-server-2.4.24) as an authentication backend for an
UBUNTU 10.10 server (using openldap 2.4.23).

Most of the installation on the Ubuntu server has been successfully done
(I'm not familiar with Linux, but it seems that things like pam and ldap
are quite similar to FreeBSD's installation).

  From the Linux/Ubuntu server, I'm able to get all users and groups via
'getent passwd' and 'getent group', even 'id' on an OpenLDAP backed up
user is successfully.

But when it comes to a login via sshd, login fails with this error
(loged on Linux Ubuntu in /var/log/auth.log):

Mar 18 12:01:00 freyja sshd[26824]: Failed password for testuser from 
192.168.0.128 port 40734 ssh2
Mar 18 12:01:23 freyja sshd[26854]: pam_ldap: error trying to bind as user 
"uid=testuser,ou=users,dc=geoinf,dc=freyja,dc=com" (Confidentiality required)


"Confidentiality required" means that the server is refusing to authenticate
over a non-encrypted connection.  Try switching pam_ldap to ldaps (in your
pam ldap.conf, either change your "uri" lines to ldaps:// or add the line
"ssl on") and see if that works.


Well,

in /etc/ldap.conf there is "ssl start_tls" and this should do the thing. 
I use nearly exact the same configuration as I do on all the FreeBSD 
boxes connecting to the same OpenLDAP server.


I tried issuing 'ldapsaerach -xZZ -h hostIP' and I get

ldap_start_tls: Connect error (-11)
additional info: (unknown error code)

looking deeper into the debug stuff with

'ldapsaerach -xZZ -h hostIP' I receive at the end

TLS: peer cert untrusted or revoked (0x42)
TLS: can't connect: (unknown error code).
ldap_err2string
ldap_start_tls: Connect error (-11)
additional info: (unknown error code)


Obviously, my certificate (self signed, openssl verify cacert.pem gives:
OK) isn't found or there is something wrong with it. The certificate is 
located in /usr/local/etc/cacerts/cacert.pem and in Ubuntu's 
/etc/ldap.conf there is this line:

tls_cacertfile usr/local/etc/cacerts/cacert.pem

is referring to the certificate.



___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: User authentication on Linux with FreeBSD OpenLDAP backend fails: pam_ldap: error trying to bind as user/Failed password for

2011-03-19 Thread O. Hartmann

On 03/18/11 17:02, Dan Nelson wrote:

In the last episode (Mar 18), O. Hartmann said:

I try to use a FreeBSD OpenLDAP (FreeBSD 8.2-STABLE/amd64, most recent
OpenLDAP/openldap-sasl-server-2.4.24) as an authentication backend for an
UBUNTU 10.10 server (using openldap 2.4.23).

Most of the installation on the Ubuntu server has been successfully done
(I'm not familiar with Linux, but it seems that things like pam and ldap
are quite similar to FreeBSD's installation).

  From the Linux/Ubuntu server, I'm able to get all users and groups via
'getent passwd' and 'getent group', even 'id' on an OpenLDAP backed up
user is successfully.

But when it comes to a login via sshd, login fails with this error
(loged on Linux Ubuntu in /var/log/auth.log):

Mar 18 12:01:00 freyja sshd[26824]: Failed password for testuser from 
192.168.0.128 port 40734 ssh2
Mar 18 12:01:23 freyja sshd[26854]: pam_ldap: error trying to bind as user 
"uid=testuser,ou=users,dc=geoinf,dc=freyja,dc=com" (Confidentiality required)


"Confidentiality required" means that the server is refusing to authenticate
over a non-encrypted connection.  Try switching pam_ldap to ldaps (in your
pam ldap.conf, either change your "uri" lines to ldaps:// or add the line
"ssl on") and see if that works.



Well,
I tried several things now and I do not understand this world anymore :-(

For short again: The conceptional setup I use is a working concept 
within all FreeBSD boxes around here autheticating users via our 
OpenLDAP server, also ran by FreeBSD (8.2-STABLE/amd64).


On the Linux/Ubuntu 10.10 server I tried the following:

ldapsearch:
ldap_sasl_interactive_bind_s: Confidentiality required (13)
additional info: TLS confidentiality required

ldapsearch -xZ:
...listing of the DIT of the LDAP server

looking up an user ID definitely within the DIT: positive response from 
the LDAP server.


I also can obtain passwd/group informations via
getent passwd/group.

I also checked the connection to the LDAPserver with the SSL credetials by

openssl s_client -connect LDAPserver:636 -showcerts

and receive a lot of informations
CONNECTED(0003)
depth=1 /C [...]

verify error:num=19:self signed certificate in certificate chain
verify return:0
---
Certificate chain
0 s:/C=DE/ST [...]
-BEGIN CERTIFICATE-
MIIDljCCAv+gAwIBA [...]
-END CERTIFICATE-
 1 s:/C [...]
i:/C=DE [...]
-BEGIN CERTIFICATE-
MIIDojCC[...]
-END CERTIFICATE-
---
Server certificate
subject=/C [...]
issuer=/C [...]
---
No client certificate CA names sent
---
SSL handshake has read 2175 bytes and written 421 bytes
---
New, TLSv1/SSLv3, Cipher is AES256-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
SSL-Session:
Protocol  : TLSv1
Cipher: AES256-SHA
Session-ID: 
2FCAD4AAFD18AD13013AE6A8BFF872036DAC94174F0DE626E8FF0C7F98FC7EE3

Session-ID-ctx:
Master-Key: X
Key-Arg   : None
TLS session ticket:
 - b5 48 c7 cc 09 99 fb a5-0e 1e 75 1b 4f aa a1 69 
.Hu.O..i

0010 - 37 a5 4f c7 [...]
Start Time: 1300547707
Timeout   : 300 (sec)
Verify return code: 19 (self signed certificate in certificate chain)
---


I guess this signals everything is all right with the certificate 
connecting via SSL/TLS.


I'm not familiar with Linux/Ubuntu's PAM setup, the setup has been done 
via apt-get/installation of the appropriate tools and facilities (ldap, 
pam_ldap, nss_ldap). I've no idea what's going wrong ...


There is also some kind of weirdness around here. While login in via ssh 
(or better: trying to login via ssh), I received this:


Mar 19 16:44:39 freyja sshd[1625]: Did not receive identification string 
from 125.88.109.121
Mar 19 16:44:40 freyja sshd[1623]: Failed password for ohartmann from 
XXX.XXX.XXX.XXX port 52686 ssh2
Mar 19 16:45:01 freyja CRON[1626]: pam_unix(cron:session): session 
opened for user root by (uid=0)
Mar 19 16:45:01 freyja CRON[1626]: pam_unix(cron:session): session 
closed for user root


IP 125.88.109.121 is located in China, 125.88.109.121 Server Details
IP address:
125.88.109.121
Server Location:
Guangzhou, Guangdong in China
ISP:
ChinaNet Guangdong Province Network
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: Freebsd Firefox problems

2011-03-19 Thread O. Hartmann


On 03/19/11 16:37, Sander Janssen wrote:

I have finally managed to solve this issue. Upgrading to 8.2 didn't
solve anything. But after I installed ccache I decided to recompile all
my installed ports in the hope that it solved my problems. After
recompiling all my ports (1000 ports, including openoffice). The problem
still persisted.

But after reading another thread I removed pulse audio support from
libcanberra and this solved the problem. I first removed gstreamer
support as well but this does not cause the problem.

Regards,
Sander



my installation of libcanberra doesn't have pulse-audio enabled anymore 
since enabling pulse-audio support in several other libs and apps 
resulted in problems updating via portmaster (as far as I can recall).


At this very moment, my firefox seems to be ok.

Regards,
Oliver



On 07/10/10 09:37, Hartmann, O. wrote:

On 07/10/10 02:46, Sander Janssen wrote:

Hello,

I am currently having the same problems you were having with firefox
3.6 on FreeBSD in February (I found the threads on the Freebsd-Ports
mailing list). The thread doesn't seem to come up with an answer and I
am wondering if you managed to solve the problem?

I am talking about firefox crashing when you use a context menu. I
have tried a portupgrade -Rf firefox to try to recompile every depency
but nothing has any effect. In my case thunderbird works correctly.

Any information would be useful.

Thanks in advance,
Sander


Hello.
I have still this obscure problems. When "gettext" was updated and we
have had to update any dependend port, within this procedure Firefox 3.6
worked correctly as expected. But after the update was performed,
everything remained as it was before. I did several times portmaster -f
(which is the same as -R with portupgrade) to build every necessary
port, but with no effect. I also performed the one-day-taking gettext
update and, additionaly, I recompiled every port (nearly 1000 on my
systems). No effect.
When delegating the client firefox to another X terminal, say to my
workstation at home (login with ssh -Y for X11 portforwarding), no
problems occur, so I guess the problem is riggered by X11 on the local
machine and especially with the ATI radeonhd driver (which does not work
correctly on many boxes and with low end Radeon HD 46XX or 47XX cards).
I have no idea. I use Opera for now on the machine in question.

Regards,
Oliver




___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: User authentication on Linux with FreeBSD OpenLDAP backend fails: pam_ldap: error trying to bind as user/Failed password for

2011-03-19 Thread O. Hartmann

On 03/18/11 17:02, Dan Nelson wrote:

In the last episode (Mar 18), O. Hartmann said:

I try to use a FreeBSD OpenLDAP (FreeBSD 8.2-STABLE/amd64, most recent
OpenLDAP/openldap-sasl-server-2.4.24) as an authentication backend for an
UBUNTU 10.10 server (using openldap 2.4.23).

Most of the installation on the Ubuntu server has been successfully done
(I'm not familiar with Linux, but it seems that things like pam and ldap
are quite similar to FreeBSD's installation).

  From the Linux/Ubuntu server, I'm able to get all users and groups via
'getent passwd' and 'getent group', even 'id' on an OpenLDAP backed up
user is successfully.

But when it comes to a login via sshd, login fails with this error
(loged on Linux Ubuntu in /var/log/auth.log):

Mar 18 12:01:00 freyja sshd[26824]: Failed password for testuser from 
192.168.0.128 port 40734 ssh2
Mar 18 12:01:23 freyja sshd[26854]: pam_ldap: error trying to bind as user 
"uid=testuser,ou=users,dc=geoinf,dc=freyja,dc=com" (Confidentiality required)


"Confidentiality required" means that the server is refusing to authenticate
over a non-encrypted connection.  Try switching pam_ldap to ldaps (in your
pam ldap.conf, either change your "uri" lines to ldaps:// or add the line
"ssl on") and see if that works.



I managed it!

My FreeBSD OpenLDAP-server have had in it's config DIT (cn=config) the 
follwoing entries, which seems to confuse Linux (but not the FreeBSD 
clients, no matter why):


olcSecurity: simple_bind=256

After reducing this security strenth value down to

olcSecurity: simple_bind=128

everything works fine so far.

At the moment, I have no explanation for this. Either FreeBSD clients 
are always binding with a higher security strength level or ignoring this.


Thanks,

Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


XIO: fatal IO error 35 (Resource temporarily unavailable) on X server ":0.0"

2011-03-26 Thread O. Hartmann
Updating ports and source of my FreeBSD 9.0-CURRENT/amd64 host, equipted 
with a AMD/ATi HD4830 graphics board driven by X11 xf86-video-ati driver 
(which has been recently update as far as I saw),

resulted this morning in an 'un-login-able' box.

I see the xdm-login requester, but after successfully login, I see for a 
second the desktop (windowmaker), but X11 immediately dies and resets to 
the xdm requester again.


Login from another box and examining the ~/.xsession-errors shows only 
this entry:


---
foo.bar.org being added to access control list
XIO:  fatal IO error 35 (Resource temporarily unavailable) on X server 
":0.0"

  after 29 requests (29 known processed) with 0 events remaining.
wmaker warning: got signal 15 - exiting...
---

Recompiling xdm and xorg-server ( I did this desperately in the first 
place) didn't help very much.


I do not dare to update all the other boxes in my lab, since I suspect a 
similar problem since they have all the same or similar hardware (AMD 
graphics hardware, running X11, running FreeBSD 9.0-CURRENT/amd64).


What to do? What changed?

Regards,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


error building kernel: nfs_clvfsops.o: In function `nfs_mount':, nfs_clvfsops.c:(.text+0x1638): undefined reference to `nfs_diskless_valid'

2011-04-26 Thread O. Hartmann
Since today's source (FreeBSD 9.0-CURRENT/amd64 (source is: Revision: 
221060)  update I get the follwoing error while building the kernel 
(options NFSD/options NFSCL instead of options NFSSERVER/options NFSCLIENT):


cc -c -O2 -frename-registers -pipe -fno-strict-aliasing -march=native 
-std=c99  -Wall -Wredundant-decls -Wnested-externs -Wstrict-prototypes 
-W issing-prototypes -Wpointer-arith -Winline -Wcast-qual  -Wundef 
-Wno-pointer-sign -fformat-extensions -nostdinc  -I. -I/usr/src/sys 
-I/usr/src/s s/contrib/altq -D_KERNEL -DHAVE_KERNEL_OPTION_HEADERS 
-include opt_global.h -fno-common -finline-limit=8000 --param 
inline-unit-growth=100 --par m large-function-growth=1000 
-fno-omit-frame-pointer -mcmodel=kernel -mno-red-zone  -mfpmath=387 
-mno-mmx -mno-3dnow -mno-sse -mno-sse2 -mno-ss 3  -msoft-float 
-fno-asynchronous-unwind-tables -ffreestanding -fstack-protector -Werror 
 vers.c

linking kernel
nfs_clvfsops.o: In function `nfs_mount':
nfs_clvfsops.c:(.text+0x1638): undefined reference to `nfs_diskless_valid'
nfs_clvfsops.c:(.text+0x1652): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1658): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1689): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x16d1): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1712): undefined reference to `nfsv3_diskless'
nfs_clvfsops.o:nfs_clvfsops.c:(.text+0x171b): more undefined references 
to `nfsv3_diskless' follow

nfs_clvfsops.o: In function `nfs_mount':
nfs_clvfsops.c:(.text+0x1e19): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1e2a): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1e31): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1e3d): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1e44): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1e4a): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1e50): undefined reference to `nfs_diskless'
nfs_clvfsops.o:nfs_clvfsops.c:(.text+0x1e57): more undefined references 
to `nfs_diskless' follow

nfs_clvfsops.o: In function `nfs_mount':
nfs_clvfsops.c:(.text+0x1e65): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1e6b): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1e73): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1e79): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1e80): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1e87): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1e8e): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1e94): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1e9a): undefined reference to `nfs_diskless'
nfs_clvfsops.o:nfs_clvfsops.c:(.text+0x1ea0): more undefined references 
to `nfs_diskless' follow

nfs_clvfsops.o: In function `nfs_mount':
nfs_clvfsops.c:(.text+0x1eb3): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1ebd): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1ec4): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1ecb): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1ed2): undefined reference to `nfsv3_diskless'
nfs_clvfsops.o:nfs_clvfsops.c:(.text+0x1ed9): more undefined references 
to `nfsv3_diskless' follow

nfs_clvfsops.o: In function `nfs_mount':
nfs_clvfsops.c:(.text+0x1f18): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1f1e): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1f33): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1f3a): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1f4b): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1f52): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1f5e): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1f6a): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1f71): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1f78): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1f83): undefined reference to `nfs_diskless_valid'
nfs_clvfsops.c:(.text+0x1fcc): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1fd3): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1fd9): undefined reference to `nfsv3_diskless'
nfs_clvfsops.c:(.text+0x20ae): undefined reference to `nfsv3_diskless'
nfs_clvfsops.o:(.data+0x1f8): undefined reference to `nfsv3_diskless'
nfs_clvfsops.o:(.data+0x258): undefined reference to `nfsv3_diskless'
nfs_clvfsops.o:(.data+0x2b8): undefined reference to `nfs_diskless_valid'
*** Error code 1


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: Heads up: was Re: error building kernel: nfs_clvfsops.o: In function `nfs_mount':, nfs_clvfsops.c:(.text+0x1638): undefined reference to `nfs_diskless_valid'

2011-04-26 Thread O. Hartmann

On 04/26/11 15:54, Rick Macklem wrote:

Since today's source (FreeBSD 9.0-CURRENT/amd64 (source is:
Revision:
221060) update I get the follwoing error while building the kernel
(options NFSD/options NFSCL instead of options NFSSERVER/options
NFSCLIENT):

cc -c -O2 -frename-registers -pipe -fno-strict-aliasing
-march=native
-std=c99 -Wall -Wredundant-decls -Wnested-externs
-Wstrict-prototypes
-W issing-prototypes -Wpointer-arith -Winline -Wcast-qual -Wundef
-Wno-pointer-sign -fformat-extensions -nostdinc -I. -I/usr/src/sys
-I/usr/src/s s/contrib/altq -D_KERNEL -DHAVE_KERNEL_OPTION_HEADERS
-include opt_global.h -fno-common -finline-limit=8000 --param
inline-unit-growth=100 --par m large-function-growth=1000
-fno-omit-frame-pointer -mcmodel=kernel -mno-red-zone -mfpmath=387
-mno-mmx -mno-3dnow -mno-sse -mno-sse2 -mno-ss 3 -msoft-float
-fno-asynchronous-unwind-tables -ffreestanding -fstack-protector
-Werror
vers.c
linking kernel
nfs_clvfsops.o: In function `nfs_mount':
nfs_clvfsops.c:(.text+0x1638): undefined reference to
`nfs_diskless_valid'
nfs_clvfsops.c:(.text+0x1652): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1658): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1689): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x16d1): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1712): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.o:nfs_clvfsops.c:(.text+0x171b): more undefined
references
to `nfsv3_diskless' follow
nfs_clvfsops.o: In function `nfs_mount':
nfs_clvfsops.c:(.text+0x1e19): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1e2a): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1e31): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1e3d): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1e44): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1e4a): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1e50): undefined reference to `nfs_diskless'
nfs_clvfsops.o:nfs_clvfsops.c:(.text+0x1e57): more undefined
references
to `nfs_diskless' follow
nfs_clvfsops.o: In function `nfs_mount':
nfs_clvfsops.c:(.text+0x1e65): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1e6b): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1e73): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1e79): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1e80): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1e87): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1e8e): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1e94): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1e9a): undefined reference to `nfs_diskless'
nfs_clvfsops.o:nfs_clvfsops.c:(.text+0x1ea0): more undefined
references
to `nfs_diskless' follow
nfs_clvfsops.o: In function `nfs_mount':
nfs_clvfsops.c:(.text+0x1eb3): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1ebd): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1ec4): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1ecb): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1ed2): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.o:nfs_clvfsops.c:(.text+0x1ed9): more undefined
references
to `nfsv3_diskless' follow
nfs_clvfsops.o: In function `nfs_mount':
nfs_clvfsops.c:(.text+0x1f18): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1f1e): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1f33): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1f3a): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1f4b): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1f52): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1f5e): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1f6a): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1f71): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1f78): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1f83): undefined reference to
`nfs_diskless_valid'
nfs_clvfsops.c:(.text+0x1fcc): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x1fd3): undefined reference to `nfs_diskless'
nfs_clvfsops.c:(.text+0x1fd9): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.c:(.text+0x20ae): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.o:(.data+0x1f8): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.o:(.data+0x258): undefined reference to
`nfsv3_diskless'
nfs_clvfsops.o:(.data+0x2b8): undefined reference to
`nfs_diskless_valid'
*** Error code 1


Oops, you'll have to add "options NFS_ROOT" to your kernel config
until
I commit a fix.


This should be fixed by r221066.

You will need to do a fresh "config KERNEL" etc after upgrading
past r221032. (I should have sent an email w.r.t. this yesterday,
sorry.)

rick


I d

editors/libreoffice: can not compile, crash on FreeBSD 9.0-CUR/amd64

2011-05-18 Thread O. Hartmann
On all of my FreeBSD 9.0-CURRENT/amd64 boxes LibreOffice 3.3.X crashes 
after starting and dumping core with signal 8. The boxes are all FreeBSD 
9.0-CURRENT/amd64, the most recent version. The ports are up to date, I 
also tried to recompile every necessary port without success.


On all FreeBSD 9.0-CURRENT/amd64 boxes compiling LibreOffice 3.3.2 fails 
with the following error message.


Any hints?


Entering 
/usr/ports/editors/libreoffice/work/libreoffice-build-3.3.2.2/build/libreoffice/sw/util


Compiling: sw/unxfbsdx.pro/misc/sw_dflt_version.c
Compiling: sw/unxfbsdx.pro/misc/swd_dflt_version.c
Compiling: sw/unxfbsdx.pro/misc/swui_dflt_version.c
Compiling: sw/unxfbsdx.pro/misc/msword_dflt_version.c
Compiling: sw/unxfbsdx.pro/misc/vbaswobj_dflt.uno_version.c
Making:swall.lib
Making:swui.lib
Making:libswfx.so
Making:libswdfx.so
Making:libswuifx.so
Making:libmswordfx.so
Making:libvbaswobjfx.uno.so
Making:swen-US.res
Making:swde.res
Compiling: rsc_sw
sw deliver
Module 'sw' delivered successfully. 245 files copied, 0 files unchanged

---
Oh dear - something failed during the build - sorry !
  For more help with debugging build errors, please see the section in:
http://wiki.documentfoundation.org/Development

  internal build errors:

ERROR: error 65280 occurred while making 
/usr/ports/editors/libreoffice/work/libreoffice-build-3.3.2.2/build/libreoffice/pyuno/source/loader


 it seems that the error is inside 'pyuno', please re-run build
 inside this module to isolate the error and/or test your fix:
---

/usr/local/bin/bash
cd 
/usr/ports/editors/libreoffice/work/libreoffice-build-3.3.2.2/build/libreoffice

source ./FreeBSDAMDEnv.Set.sh
cd pyuno
build

when the problem is isolated and fixed exit and re-run 'make' from the 
top-level

sometimes (sadly) it is necessary to rm -Rf unxfbsdx.pro in a module.
gmake: *** [stamp/build] Error 1
*** Error code 1

Stop in /usr/ports/editors/libreoffice.
*** Error code 1

Stop in /usr/ports/editors/libreoffice.
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


kernel: install: mps.ko.symbols: No such file or directory

2011-05-22 Thread O. Hartmann
Building kernel and modules with CLANG (did not try with gcc) results in 
corrupted system with following error message. Operating system is most 
recent svn update of FreeBSD 9.0-CURRENT/amd64:


URL: svn://svn.freebsd.org/base/head
Repository Root: svn://svn.freebsd.org/base
Repository UUID: ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f
Revision: 222199
Node Kind: directory
Schedule: normal
Last Changed Author: rmacklem
Last Changed Rev: 222199
Last Changed Date: 2011-05-22 23:04:32 +0200 (So, 22 Mai 2011)


The error is:

===> mps (install)
install -o root -g wheel -m 555   mps.ko /boot/kernel
install -o root -g wheel -m 555   mps.ko.symbols /boot/kernel
install: mps.ko.symbols: No such file or directory
*** Error code 71

Stop in /usr/src/sys/modules/mps.
*** Error code 1

Stop in /usr/src/sys/modules.
*** Error code 1

Stop in /usr/obj/usr/src/sys/THOR.
*** Error code 1

Stop in /usr/src.
*** Error code 1

Stop in /usr/src.
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: kernel: install: mps.ko.symbols: No such file or directory

2011-05-23 Thread O. Hartmann

On 05/23/11 00:37, Garrett Cooper wrote:

On May 22, 2011, at 2:42 PM, O. Hartmann wrote:


Building kernel and modules with CLANG (did not try with gcc) results in 
corrupted system with following error message. Operating system is most recent 
svn update of FreeBSD 9.0-CURRENT/amd64:

URL: svn://svn.freebsd.org/base/head
Repository Root: svn://svn.freebsd.org/base
Repository UUID: ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f
Revision: 222199
Node Kind: directory
Schedule: normal
Last Changed Author: rmacklem
Last Changed Rev: 222199
Last Changed Date: 2011-05-22 23:04:32 +0200 (So, 22 Mai 2011)


After doing some review of the checkins made recently and per our offline 
discussion, it might be r222188 that's causing issues. How did you issue the 
build (did you run buildworld buildkernel, or just buildkernel, KERNFAST, etc)?
Thanks,
-Garrett___
freebsd-curr...@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-current
To unsubscribe, send any mail to "freebsd-current-unsubscr...@freebsd.org"


There were some changes in /usr/src/sys/conf/kmod.mk which seem to issue 
the problem.


My buildcommand sequence is:

make buildworld && make kernel && make installworld

The sequence

make buildworld always performs well. Also the sequence make buildkernel 
is all right. The installation then fails.


Regards,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: kernel: install: mps.ko.symbols: No such file or directory

2011-05-23 Thread O. Hartmann

On 05/23/11 00:37, Garrett Cooper wrote:

On May 22, 2011, at 2:42 PM, O. Hartmann wrote:


Building kernel and modules with CLANG (did not try with gcc) results
in corrupted system with following error message. Operating system is
most recent svn update of FreeBSD 9.0-CURRENT/amd64:

URL: svn://svn.freebsd.org/base/head
Repository Root: svn://svn.freebsd.org/base
Repository UUID: ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f
Revision: 222199
Node Kind: directory
Schedule: normal
Last Changed Author: rmacklem
Last Changed Rev: 222199
Last Changed Date: 2011-05-22 23:04:32 +0200 (So, 22 Mai 2011)


After doing some review of the checkins made recently and per our
offline discussion, it might be r222188 that's causing issues. How did
you issue the build (did you run buildworld buildkernel, or just
buildkernel, KERNFAST, etc)?

Thanks,

-Garrett

I've blown away /usr/obj, did a svn update in /usr/src this morning (but 
there were no updates) and issued


make buildworld && make buildkernel

Both went well.

But make installkernel still fails installing mps.ko.symbols (which is 
not found).


Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: kernel: install: mps.ko.symbols: No such file or directory

2011-05-23 Thread O. Hartmann

On 05/23/11 00:37, Garrett Cooper wrote:

On May 22, 2011, at 2:42 PM, O. Hartmann wrote:


Building kernel and modules with CLANG (did not try with gcc) results
in corrupted system with following error message. Operating system is
most recent svn update of FreeBSD 9.0-CURRENT/amd64:

URL: svn://svn.freebsd.org/base/head
Repository Root: svn://svn.freebsd.org/base
Repository UUID: ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f
Revision: 222199
Node Kind: directory
Schedule: normal
Last Changed Author: rmacklem
Last Changed Rev: 222199
Last Changed Date: 2011-05-22 23:04:32 +0200 (So, 22 Mai 2011)


After doing some review of the checkins made recently and per our
offline discussion, it might be r222188 that's causing issues. How did
you issue the build (did you run buildworld buildkernel, or just
buildkernel, KERNFAST, etc)?

Thanks,

-Garrett



Maybe a hint, I do not know:

root@ase: [src] svn diff -r 222185 sys/conf/kmod.mk
Index: sys/conf/kmod.mk
===
--- sys/conf/kmod.mk(revision 222185)
+++ sys/conf/kmod.mk(working copy)
@@ -286,7 +286,8 @@
 _kmodinstall:
${INSTALL} -o ${KMODOWN} -g ${KMODGRP} -m ${KMODMODE} \
${_INSTALLFLAGS} ${PROG} ${DESTDIR}${KMODDIR}
-.if defined(DEBUG_FLAGS) && !defined(INSTALL_NODEBUG) && 
${MK_KERNEL_SYMBOLS} == "yes"

+.if defined(DEBUG) && !defined(INSTALL_NODEBUG) && \
+(defined(MK_KERNEL_SYMBOLS) && ${MK_KERNEL_SYMBOLS} == "yes")
${INSTALL} -o ${KMODOWN} -g ${KMODGRP} -m ${KMODMODE} \
${_INSTALLFLAGS} ${PROG}.symbols ${DESTDIR}${KMODDIR}
 .endif


I'll try on another box with the same OS version I have access to in my 
lab and report ...


Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: kernel: install: mps.ko.symbols: No such file or directory

2011-05-23 Thread O. Hartmann

On 05/23/11 10:36, O. Hartmann wrote:

On 05/23/11 00:37, Garrett Cooper wrote:

On May 22, 2011, at 2:42 PM, O. Hartmann wrote:


Building kernel and modules with CLANG (did not try with gcc) results
in corrupted system with following error message. Operating system is
most recent svn update of FreeBSD 9.0-CURRENT/amd64:

URL: svn://svn.freebsd.org/base/head
Repository Root: svn://svn.freebsd.org/base
Repository UUID: ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f
Revision: 222199
Node Kind: directory
Schedule: normal
Last Changed Author: rmacklem
Last Changed Rev: 222199
Last Changed Date: 2011-05-22 23:04:32 +0200 (So, 22 Mai 2011)


After doing some review of the checkins made recently and per our
offline discussion, it might be r222188 that's causing issues. How did
you issue the build (did you run buildworld buildkernel, or just
buildkernel, KERNFAST, etc)?

Thanks,

-Garrett



Maybe a hint, I do not know:

root@ase: [src] svn diff -r 222185 sys/conf/kmod.mk
Index: sys/conf/kmod.mk
===
--- sys/conf/kmod.mk (revision 222185)
+++ sys/conf/kmod.mk (working copy)
@@ -286,7 +286,8 @@
_kmodinstall:
${INSTALL} -o ${KMODOWN} -g ${KMODGRP} -m ${KMODMODE} \
${_INSTALLFLAGS} ${PROG} ${DESTDIR}${KMODDIR}
-.if defined(DEBUG_FLAGS) && !defined(INSTALL_NODEBUG) &&
${MK_KERNEL_SYMBOLS} == "yes"
+.if defined(DEBUG) && !defined(INSTALL_NODEBUG) && \
+ (defined(MK_KERNEL_SYMBOLS) && ${MK_KERNEL_SYMBOLS} == "yes")
${INSTALL} -o ${KMODOWN} -g ${KMODGRP} -m ${KMODMODE} \
${_INSTALLFLAGS} ${PROG}.symbols ${DESTDIR}${KMODDIR}
.endif


I'll try on another box with the same OS version I have access to in my
lab and report ...

Oliver



All boxes running the most recent FreeBSD 9.0-CURRENT/amd64, compiled 
with CLANG, suffer from this error. I'll try with gcc compiled system 
later ...


Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: kernel: install: mps.ko.symbols: No such file or directory

2011-05-23 Thread O. Hartmann

On 05/23/11 14:52, Ivan Klymenko wrote:

Ð’ Mon, 23 May 2011 10:03:42 +0200
"O. Hartmann"  пишет:


On 05/23/11 00:37, Garrett Cooper wrote:

On May 22, 2011, at 2:42 PM, O. Hartmann wrote:


Building kernel and modules with CLANG (did not try with gcc)
results in corrupted system with following error message.
Operating system is most recent svn update of FreeBSD
9.0-CURRENT/amd64:

URL: svn://svn.freebsd.org/base/head
Repository Root: svn://svn.freebsd.org/base
Repository UUID: ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f
Revision: 222199
Node Kind: directory
Schedule: normal
Last Changed Author: rmacklem
Last Changed Rev: 222199
Last Changed Date: 2011-05-22 23:04:32 +0200 (So, 22 Mai 2011)


After doing some review of the checkins made recently and per our
offline discussion, it might be r222188 that's causing issues. How
did you issue the build (did you run buildworld buildkernel, or just
buildkernel, KERNFAST, etc)?

Thanks,

-Garrett


I've blown away /usr/obj, did a svn update in /usr/src this morning
(but there were no updates) and issued

make buildworld&&  make buildkernel

Both went well.

But make installkernel still fails installing mps.ko.symbols (which
is not found).

Oliver
___
freebsd-curr...@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-current
To unsubscribe, send any mail to
"freebsd-current-unsubscr...@freebsd.org"




I change the line:
.if defined(DEBUG)&&  !defined(INSTALL_NODEBUG)&&  \
on
.if (defined(DEBUG) || defined(DEBUG_FLAGS))&&  !defined(INSTALL_NODEBUG)&&  \
in the file /sys/conf/kmod.mk


A diff shows this:

Index: /usr/src/sys/conf/kmod.mk
===
--- /usr/src/sys/conf/kmod.mk   (revision 222180)
+++ /usr/src/sys/conf/kmod.mk   (working copy)
@@ -286,7 +286,8 @@
 _kmodinstall:
${INSTALL} -o ${KMODOWN} -g ${KMODGRP} -m ${KMODMODE} \
${_INSTALLFLAGS} ${PROG} ${DESTDIR}${KMODDIR}
-.if defined(DEBUG_FLAGS) && !defined(INSTALL_NODEBUG)
+.if defined(DEBUG) && !defined(INSTALL_NODEBUG) && \
+(defined(MK_KERNEL_SYMBOLS) && ${MK_KERNEL_SYMBOLS} == "yes")
${INSTALL} -o ${KMODOWN} -g ${KMODGRP} -m ${KMODMODE} \
${_INSTALLFLAGS} ${PROG}.symbols ${DESTDIR}${KMODDIR}
 .endif



I reverted manually the changed lines to the previous ones and everthing 
went smooth.


Oliver

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: kernel: install: mps.ko.symbols: No such file or directory

2011-05-23 Thread O. Hartmann

On 05/23/11 18:10, Garrett Cooper wrote:

On May 23, 2011, at 5:55 AM, Dimitry Andric wrote:





Shouldn't DEBUG_FLAGS be the proper usage in this particular case?
-Garrett
___
freebsd-curr...@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-current
To unsubscribe, send any mail to "freebsd-current-unsubscr...@freebsd.org"



Mmmhhh,
I changed

.if defined(DEBUG) && !defined(INSTALL_NODEBUG) && \ [...]

to

.if defined(DEBUG_FLAGS) && !defined(INSTALL_NODEBUG) && \ [...]


and everything runs smooth ...

Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: kernel: install: mps.ko.symbols: No such file or directory

2011-05-23 Thread O. Hartmann

On 05/23/11 23:55, Garrett Cooper wrote:

On Mon, May 23, 2011 at 11:44 AM, O. Hartmann
  wrote:

On 05/23/11 18:10, Garrett Cooper wrote:


On May 23, 2011, at 5:55 AM, Dimitry Andric wrote:





Shouldn't DEBUG_FLAGS be the proper usage in this particular case?


Mmmhhh,
I changed

.if defined(DEBUG)&&  !defined(INSTALL_NODEBUG)&&  \ [...]

to

.if defined(DEBUG_FLAGS)&&  !defined(INSTALL_NODEBUG)&&  \ [...]


and everything runs smooth ...


 Please update to r29 and see if things are fixed.
Thanks!
-Garrett


Done!

And working!

Thanks,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Dell PowerEdge 1950: MPT0 doesn't recogniz hard drive > 2TB

2011-06-29 Thread O. Hartmann
On a Dell PowerEdge 1950, BIOS from 2007, a freshly installed  WD 3 TB 
SATA 6GB harddrive doesn't get recognized as 3 TB disk, it is reported 
as 2TB disk only.


The box is running FreeBSD 8.2-STABLE (see below the dmesg excerpt). The 
drive is configured as ZFS pool on top of a GPT partition.


I tried the 3 TB harddrive on a FreeBSD 9.0-CURRENT box with Intel 
ICH10R SATA chipset and it worked fine, was reported as 2.7TB drive as 
expected.


I found some postings concerning mptutil not dealing with HD > 2TB, but 
this issue seems not to be a tool-issue.


Questions:
a) Is this an issue of FreeBSD 8.2-STABLE or is it a firmware/BIOS issue 
which can be solved?


b) regarding to a), how can I update the BIOS/MPT firmware of the Dell 
PowerEdge 1950? Is there an option to do this via USB? As I said, the 
firmware is quite old, it's from 2007.



Thanks in advance,

Oliver


==


Copyright (c) 1992-2011 The FreeBSD Project.
Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
The Regents of the University of California. All rights reserved.
FreeBSD is a registered trademark of The FreeBSD Foundation.
FreeBSD 8.2-STABLE #266 r223622: Tue Jun 28 09:38:38 CEST 2011
r...@thusnelda.geoinf.fu-berlin.de:/usr/obj/usr/src/sys/THUSNELDA amd64
Timecounter "i8254" frequency 1193182 Hz quality 0
CPU: Intel(R) Xeon(R) CPU   E5420  @ 2.50GHz (2493.76-MHz 
K8-class CPU)
  Origin = "GenuineIntel"  Id = 0x10676  Family = 6  Model = 17 
Stepping = 6


Features=0xbfebfbff

Features2=0xce3bd
  AMD Features=0x20100800
  AMD Features2=0x1
  TSC: P-state invariant
real memory  = 17179869184 (16384 MB)
avail memory = 16522498048 (15757 MB)
ACPI APIC Table: 
FreeBSD/SMP: Multiprocessor System Detected: 8 CPUs
FreeBSD/SMP: 2 package(s) x 4 core(s)
 cpu0 (BSP): APIC ID:  0
 cpu1 (AP): APIC ID:  1
 cpu2 (AP): APIC ID:  2
 cpu3 (AP): APIC ID:  3
 cpu4 (AP): APIC ID:  4
 cpu5 (AP): APIC ID:  5
 cpu6 (AP): APIC ID:  6
 cpu7 (AP): APIC ID:  7
ioapic0: Changing APIC ID to 8
ioapic0  irqs 0-23 on motherboard
kbd1 at kbdmux0
cryptosoft0:  on motherboard
aesni0: No AESNI support.
acpi0:  on motherboard
acpi0: [ITHREAD]
acpi0: Power Button (fixed)
ipmi0: KCS mode found at io 0xca8 on acpi
ipmi0: KCS error: ff
Timecounter "ACPI-fast" frequency 3579545 Hz quality 1000
acpi_timer0: <24-bit timer at 3.579545MHz> port 0x808-0x80b on acpi0

[...]

mpt0:  port 0xec00-0xecff mem 
0xfc4fc000-0xfc4f,0xfc4e-0xfc4e irq 16 at device 0.0 on pci1

mpt0: [ITHREAD]
mpt0: MPI Version=1.5.14.0
mpt0: Capabilities: ( RAID-0 RAID-1E RAID-1 )
mpt0: 0 Active Volumes (2 Max)
mpt0: 0 Hidden Drive Members (14 Max)

[...]

ipmi0: IPMI device rev. 0, firmware rev. 2.10, version 2.0
ipmi0: Number of channels 4
ipmi0: Attached watchdog
da0 at mpt0 bus 0 scbus0 target 0 lun 0
da0:  Fixed Direct Access SCSI-5 device
da0: 300.000MB/s transfers
da0: Command Queueing enabled
da0: 715404MB (1465149168 512 byte sectors: 255H 63S/T 91201C)
da1 at mpt0 bus 0 scbus0 target 1 lun 0
da1:  Fixed Direct Access SCSI-5 device
da1: 300.000MB/s transfers
da1: Command Queueing enabled
da1: 2097151MB (4294967295 512 byte sectors: 255H 63S/T 267349C)
ses0 at mpt0 bus 0 scbus0 target 8 lun 0
ses0:  Fixed Enclosure Services SCSI-5 device
ses0: 300.000MB/s transfers
ses0: SCSI-3 SES Device
cd0 at ata0 bus 0 scbus2 target 0 lun 0SMP: AP CPU #3 Launched!
cd0:
 Removable CD-ROM SCSI-0 device
cd0: 33.300MB/s transfers (UDMA2, ATAPI 12bytes, PIO 65534bytes)
cd0: Attempt to query device size failed: NOT READY, Medium not present 
- tray closed

SMP: AP CPU #1 Launched!
SMP: AP CPU #2 Launched!
SMP: AP CPU #7 Launched!
SMP: AP CPU #4 Launched!
SMP: AP CPU #6 Launched!
SMP: AP CPU #5 Launched!


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Dell PowerEdge 1950 with LSI SAS1068E/aka DeLL SAS-6 HBA: howto update firmware with FreeBSD?

2011-06-29 Thread O. Hartmann
We run a Dell PowerEdge 1950 Server which is equipted with a LSI Logic 
LSISAS1068E SAS HBA, branded as a Dell SAS-6 HBA (MPT). The firmware is 
dated to 2007 and is not capable of handling hard disks larger than 2 TB.


We got now a 3 TB SATA harddrive (WD WD30EZRX) which doesn't get 
recognized properly and is traeted as a 2TB disk.
I found at Dell's website a proper firmware for this type of SAS 
controller, but I wasn't able to flash a new firmware (firmware found at 
http://support.dell.com/support/downloads/format.aspx?c=us&cs=19&l=en&s=dhs&deviceid=13856&libid=46&releaseid=R197383&vercnt=3&formatcnt=0&SystemID=PWE_1950&servicetag=&os=WNET&osl=en&catid=-1&dateid=-1&typeid=-1&formatid=-1&impid=-1&checkFormat=true).


This fails. The windows alternative is not applicable, how should it ... 
A FreeDOS solution - like LSI Logic offers - is obviously not in sight 
at Dell, the offer a RedHat only solution. I tried with a FedoraLive CD 
(Fedora15, 64Bit), but the process fails either with a non-found 
builVer.sh-error or, when using a emergency-Linux CD like Knoppix 6.4.4 
(famous in Germany), it's missing some utilities (rpm, stty or whatsoever).


So, I'm floating like a dead man in the water, having a full old 2 TB 
harddrive, an exchange 3TB harddrive which is recognized as 2 TB 
harddrive and no chance to update the controller's firmware.


Is anybody out here with a solution under FreeBSD?

The box is running FreeBSD 8.2-STABLE with a most recent buildworld.

Thanks in advance,

Oliver

P.S. Please CC me, I'm not subscribing list "questions".
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: Dell PowerEdge 1950: MPT0 doesn't recogniz hard drive > 2TB

2011-06-30 Thread O. Hartmann

On 06/29/11 15:57, Joshua Boyd wrote:

2011/6/29 O. Hartmann mailto:ohart...@zedat.fu-berlin.de>>

Questions:
a) Is this an issue of FreeBSD 8.2-STABLE or is it a firmware/BIOS
issue which can be solved?


Hi Oliver,

Neither, unfortunately. The 1068E based cards do not support drives over
2TB. See here:

http://kb.lsi.com/KnowledgebaseArticle16399.aspx

--
Joshua Boyd

E-mail: boy...@jbip.net <mailto:boy...@jbip.net>
http://www.jbip.net


Hello Joshua.
Thanks for the fast response.
Yes, you're right. I revealed by several postings in the net that the 
controller in question is not capable of handling disks > 2TB. It's a pitty.


Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


devel/anjuta: creating project does not offer project's dialog.

2011-07-01 Thread O. Hartmann
Using Anjuta as my potentially IDE, I realize a weird behaviour since my 
last try years ago. Anjuta was supposed to show a dialog about when 
creating a new project. Documentation explicitely mention this. But in 
my case (a newly installed anjuta), selecting a C-project, GTK+, then 
ends up in the final requester "Summary". Confirmation does not even 
show any created files or something else. This happens with all 
potentially to be created projects.
Importing a hand-installed GNU autotools backed up project works fine, 
superficially spoken.
The boxes running Anjuta are all AMD64 and running most recent FreeBSD 
9.0-CURRENT/amd64.


Version of ports anjuta is reported to be 2.32, but webpage of the 
anjuta project reports 2.28. Am I missing something?


And, for those actively developing, is there a good alternative to 
Anjuta (no KDevelop, since I do not like KDE and do not have KDE). Thanks,

Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


devel/subversion: svn: Couldn't perform atomic initialization svn: database schema has changed

2011-07-01 Thread O. Hartmann
Since yesterday I receive on any try on a commit this error message from 
my subversion server:


svn: Couldn't perform atomic initialization
svn: database schema has changed
svn: Your commit message was left in a temporary file:

Searching for this error (which appeared after portsupdate via 
portmaster yesterday) reveal several postings saying this is due to a 
bug in SQLite 3.7.7/3.7.7-1, which has been fixed already in 3.7.7-2.
As far as I realize, SQLite was part of an update these days, so I'm 
wondering if anybody else has been sumbled into the problem.

Or is this problem caused by something else?

I'm a bit like a dead man in the water since no commit to the server is 
possible anymore. At this very moment, I recompile sqlite and everything 
that depends on it, hoping it could only be triggered by some errornes 
portmaster thingis.


Thanks in advance,

Oliver

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: devel/anjuta: creating project does not offer project's dialog.

2011-07-01 Thread O. Hartmann

On 07/01/11 09:35, Konstantin Tokarev wrote:



01.07.2011, 11:06, "O. Hartmann"

And, for those actively developing, is there a good alternative to
Anjuta (no KDevelop, since I do not like KDE and do not have KDE). Thanks,
Oliver


Depending on what you need you can try:
Geany
Vim
Eclipse
Qt Creator

Actually, KDevelop does not require you to run KDE, it just needs KDE libraries.



Thanks for your fast response.
My target is mostly C, not C++, so I had my difficulties with QTCreator. 
I'll give KDevelop a try again ...


Regards,

Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Heavy I/O blocks FreeBSD box for several seconds

2011-07-06 Thread O. Hartmann
When performing an update on the ports tree via "portsnap fetch update" 
or when checking out (or) large Subversion repositories or when copying 
large data files (~ 50 to 250 GB in size, results from numerical 
modelings) or when compiling world, FreeBD 9.0 and FreeBSD 8.2-STABLE 
tend to "freeze" for several seconds or drop overall performance 
dramatically for seconds. On boxes with only console- or terminal access 
(no GUI) a running 'vi' gets stuck for seconds while one of the 
processes producing heavy I/O is running, or the output of a 'cat' of a 
large file stops for several seconds.


Using X11, this phenomenon gets even worse and the 'freezing' tends to 
persist sometimes for more than 10 or 15 seconds.


The boxes in question are all 64Bit, do have 2 to 8 CPUs/cores (no SMT) 
and not less than 8 GB of RAM (the 8 core box is a dual socket Dell 
server with two 4-core C2D-type XEON CPUs and 16 GB of RAM). All these 
boxes uses ZFS filesystems for data along with UFS2 for the OS.


On a notebook with a relative modern Core-5 dual core CPU and 4 GB RAM 
(running FreeBSD 9.0-CURRENT/amd64), not ZFS, all UFS, with a 500GB 
harddrive at 5400 upm (Dell Latitude E6510), this phenomenon is even 
worse. Heavy disk I/O blocks the GUI for nearly half a minute, even when 
no X11 is activated, the console gets stuck for a while. First I thought 
this could be a problem with the "slow" harddrive, but I tried also a 
Linux Ubuntu 11.04 on the box and forcing heavy I/O by copying the large 
files in question from one location on the disk to another is performed 
even faster and without any freezing of a console or GUI (used EXT4 
filesystem).
I'm curious about this behavior. I use FreeBSD as my favourite HPC 
platform as far as this is possible with FreeBSD, but I realized this 
bottleneck when it comes to heavy I/O and I'd like to know whether this 
is only a "superficial" phenomenon (like caused by the outdated X11 
version FreeBSD use or a low priorized tty handling, means only the 
observer "realize" a performance drop).
I've got not the time to investigate this deeper (I'd like to perform 
some benchmarks on the notebook if it is available again, but my 
knowledge on Linux/Ubuntu is very limited and the how-to setting up 
FreeBSD and Linux to match each other on the same hardware could be tricky).


My kernel setups on FreeBSD are mostly the GENERIC kernel with extracted 
drivers I do not use (like some USB devices, SAS/SCSI adaptors etc. we 
do not use, et cetera), nothing special. Either way I follow the tips 
presented in "tuning(7)" or not, the phenomenon is present.


Thanks,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: Heavy I/O blocks FreeBSD box for several seconds

2011-07-06 Thread O. Hartmann

On 07/06/11 12:37, arrowdodger wrote:

2011/7/6 O. Hartmann


When performing an update on the ports tree via "portsnap fetch update" or
when checking out (or) large Subversion repositories or when copying large
data files (~ 50 to 250 GB in size, results from numerical modelings) or
when compiling world, FreeBD 9.0 and FreeBSD 8.2-STABLE tend to "freeze" for
several seconds or drop overall performance dramatically for seconds. On
boxes with only console- or terminal access (no GUI) a running 'vi' gets
stuck for seconds while one of the processes producing heavy I/O is running,
or the output of a 'cat' of a large file stops for several seconds.

Using X11, this phenomenon gets even worse and the 'freezing' tends to
persist sometimes for more than 10 or 15 seconds.



I've also had (and still having) this problem on FreeBSD 7.2-RELEASE and
8-STABLE with both UFS and ZFS. Though, i've been running FreeBSD not on
powerful servers, but on laptops (2-core CPU's, 2 GB of RAM). But still,
KDE4 on Linux performs much better during high disk IO.


I read about issues with the old codebase of X11 in FreeBSD's ports 
used, which could be the cause of some performance problems, but I 
wouldn't expect those I/O-triggered blockings on boxes without any GUI.


I saw Linux very often performing tremendously better when used as a 
workstation or desktop, but this is often gained on the costs of other 
subsystems. I followed a very hard-to-understand discussion about 
grouping threads related to ttys which seems to get higher priorized in 
Linux to make the GUI more fluent, but this is definitely on cost of 
other subsystems, which in consequence gets less priorized.
But even without GUI, Linux seems to perform I/O much better on 
multicore-/multiprocessor boxes than FreeBSD *.X and 9.X).


Today I looked at some benchmarks performed by 
Phoronix/openbenchmark.org 
(http://www.phoronix.com/scan.php?page=article&item=freebsd8_ubuntu910&num=9) 
and it seems that threaded I/O is an issue in FreeBSD (compared to 
Linux). I have no glue how to "tune" those bottlenecks away in FBSD.


I use SCHED_ULE on all machines, since it is supposed to be performing 
better on multicore boxes, but there are lots of suggestions switching 
back to the old SCHED_4BSD scheduler.


Oliver

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Point Cloud Library (PCL)

2011-09-26 Thread O. Hartmann

Hello.
Does anyone knows whether there is a port of the Point Cloud Library 
(PCL), which seems to be a subproject of OpenCV?


Any hints or tips are welcome.

Regards,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Thunderbird 6.0.2/7.0: Crashing when using with OpenLDAP backend

2011-09-28 Thread O. Hartmann
I run in a problem on FreeBSD 9.0-BETA3/10.0-CURRENT using OpenLDAP 
(Cyrus SASL2 aktivated) and OpenLDAP backend (most recent client and 
server). Thunderbird 6.0.2 and 7.0 coredumps with signal 11. I hadn't 
any chance to check whether this also happens on 8.2-STABLE, but I'll 
check this as soon as possible, since I run the same OpenLDAP backend 
and configuration (also the Cyrus SASL2 libs, most recent from ports).


The boxes in question do have FreeBSD 9.0-BETA3/10.0-CUR compiled with 
CLANG and Thunderbird is also compiled with CLANG.



Does anyone else experience these issues?

Regards,

Oliver


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Dell Poweredge 1950 III (PE_SC3): replacement SAS controller to acceess drives >= 3TB

2011-10-13 Thread O. Hartmann

Hello out there.

We run a Dell PowerEdge 950 III (PE_SC3) Server with FreeBSD 8.2-STABLE. 
This Server is equipted with a SAS controller, residing, as far as I 
could observe, on a PCIe slot.

Its kernel message is:

mpt0:  port 0xec00-0xecff mem 
0xfc4fc000-0xfc4f,0xfc4e-0xfc4e irq 16 at device 0.0 on pci1

mpt0: [ITHREAD]
mpt0: MPI Version=1.5.14.0
mpt0: Capabilities: ( RAID-0 RAID-1E RAID-1 )
mpt0: 0 Active Volumes (2 Max)
mpt0: 0 Hidden Drive Members (14 Max)

The pciconf -lcv output is as:

mpt0@pci0:1:0:0:class=0x01 card=0x1f101028 chip=0x00581000 
rev=0x08 hdr=0x00

vendor = 'LSI Logic (Was: Symbios Logic, NCR)'
device = 'SAS 3000 series, 8-port with 1068E -StorPort'
class  = mass storage
subclass   = SCSI
cap 01[50] = powerspec 2  supports D0 D1 D2 D3  current D0
cap 10[68] = PCI-Express 1 endpoint max data 256(4096) link x4(x8)
cap 05[98] = MSI supports 1 message, 64 bit
cap 11[b0] = MSI-X supports 1 message in map 0x14 enabled
ecap 0001[100] = AER 1 0 fatal 0 non-fatal 0 corrected

This controller obviously isn't capable of handling 3TB harddrives and I 
need it to be replaced - but I do not know what type and brand of 
controller is suitbale for the Dell PowerEdge III. We already contacted 
our support, but they rejected support, since the BIOS of this server 
isn't capable of booting off 3 TB harddrives due to the 32bit 
limitations. Well, I need the controller to attach 3 and 4 TB drives, we 
still boot off from legacy BIOS capable < 2,2 TB drives, so I see no 
issue to replace the SAS controller.


I'm a bit afraid of buying something "out of the blue" since the 
dimensions of this little controller board seems small. I hope someone 
already made a decission to buy such a replacement for their similar or 
exact the same system and can help me out.


We do not need RAID, nor SAS 2.0 capabilities, just JBOD. Thanks a lot 
in advance,


Oliver

P.S. Please also reply to my email, I'm not subsribing "questions" in 
case you reply. Thanks.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


The future of FreeBSD at Yahoo!

2011-10-25 Thread O. Hartmann
The press in Germania is full of some statements, that Google is about 
to overtake Yahoo!. As far as I know, Yahoo! is one of the more popular 
and bigger, if not the biggest and last stronghold of a FreeBSD driven 
infrastructure. Despite the fact that even Google funded lots of coding 
for FreeBSD, I had the impression that Yahoo! might be one of the 
biggest contributor. And not to mention the psychological effect of 
hearing that such a company is utilizing a project like FreeBSD for 
potential newcomers in the business.


So, what is about the future of FreeBSD? Does FreeBSD have a site where 
all the goods that has been first invented by the FreeBSD/BSD folks or 
all the things that are thought about to come in future are 
shown/listed? Crawling the mailing lists is a really nasty work.


Thanks for having patience,

Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


FreeBSD 10.0-CURRENT/amd64: Weirdness with LOCALE settings: ghostswitching in csh?

2011-11-03 Thread O. Hartmann
Hello.
I realised something weird in FreeBSD 10.-CURRENT/amd64 (CLANG
compiled), build as from today (buildworld).

Working the whole day coding some pyhton scripts and committing the code
to my subversion server (most recent subversion from the ports
collection, the server is a FreeBSD 9.0-RC1/amd64 box, also system
compiled with CLANG, most recent as compiled world of today), suddenly,
oy of the blue, trying again to commit I get this error:

svn: warning: cannot set LC_CTYPE locale
svn: warning: environment variable LC_CTYPE is de_DE.ISO-8859-1
svn: warning: please check that your locale name is correct


Checking  csh shell setting with 'locale":
LANG=
LC_CTYPE="C"
LC_COLLATE="C"
LC_TIME="C"
LC_NUMERIC="C"
LC_MONETARY="C"
LC_MESSAGES="C"
LC_ALL=


Checking my settings from /etc/csh.cshrc and ./.cshrc or .login reveals
localised settings for some of the locales as I need those:

(set in $HOME/.cshrc)
setenv  LC_CTYPE"de_DE.ISO-8859-1"
setenv  LC_TIME "de_DE.ISO-8859-1"
setenv  LC_MONETARY "de_DE.ISO-8859-1"

What is going on?

I realised this behaviour now several times, first time I thought I did
something and I couldn't remember, but this time, only two terminal
windows were opened and the whole day committing data to the repository
wasn't an issue.

Is there an explanation for this?

Regards,
Oliver




signature.asc
Description: OpenPGP digital signature


multimedia/vlc: suddenly no graphical interface

2011-11-07 Thread O. Hartmann
On all of my used FreeBSD 9.0-RCX and FreeBSD 10.0-CURRENT boxes (all
amd64 and CLANG compiled), I do not have a graphical user interface in
VLC anymore. Instead, calling vlc most recent 1.1.11), I get this error:

VLC media player 1.1.11 The Luggage (revision exported)
Blocked: call to unsetenv("DBUS_ACTIVATION_ADDRESS")
Blocked: call to unsetenv("DBUS_ACTIVATION_BUS_TYPE")
[0x8020521b0] main libvlc: Running vlc with the default interface. Use
'cvlc' to use vlc without interface.
[0x80205ad70] main interface error: option qt-volume-complete does not exist
[0x80205ad70] skins2 interface error: no suitable dialogs provider found
(hint: compile the qt4 plugin, and make sure it is loaded properly)
[0x80205ad70] skins2 interface error: cannot instanciate qt4 dialogs
provider
[0x8020521b0] main libvlc error: interface "default" initialization failed


Recompiling the multimedia/vlc port did not help, also unsuccessful was
the recompilation of any qt4-port installed on the system. I also tried
to find the local configuration files in my home directory and delete
them, without any success.

Is there something wrong with the DBUS subsystem named in the error?

Help appreciated,
thanks.

Regards,
Oliver
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


/sys/amd64/conf/DEFAULTS

2011-11-08 Thread O. Hartmann
Sorry for the boring question, but is the default configuration file
/sys/amd64/conf/DEFAULTS anywhere include in a regular configuration
file for the kernel while building the kernel?

I looked for include statements in GENERIC, but didn't find one. I use
custom kernel config files and adapt most changes from the NOTES files
in the sources tree.

With the today's update of README in /sys/amd64/conf I realised some
important changes, so this triggered my question.

I simply made an additional "include" in the custom config file, but if
this isn't necessary, I'll delete it again. And I'm interested in how
the kernel is built from. It is a very convenient way to type simply
"make kerne" in /usr/src/, but it vanishes to much of the complexity and
understanding how the system builds and could cause problems.

Thanks for your patience and tahnks in advance,

Regards,
Oliver



signature.asc
Description: OpenPGP digital signature


Re: /sys/amd64/conf/DEFAULTS

2011-11-08 Thread O. Hartmann
Am 11/08/11 14:12, schrieb Niclas Zeising:
> On 11/08/11 12:36, O. Hartmann wrote:
>> Sorry for the boring question, but is the default configuration file
>> /sys/amd64/conf/DEFAULTS anywhere include in a regular configuration
>> file for the kernel while building the kernel?
>>
>> I looked for include statements in GENERIC, but didn't find one. I use
>> custom kernel config files and adapt most changes from the NOTES files
>> in the sources tree.
>>
>> With the today's update of README in /sys/amd64/conf I realised some
>> important changes, so this triggered my question.
>>
>> I simply made an additional "include" in the custom config file, but if
>> this isn't necessary, I'll delete it again. And I'm interested in how
>> the kernel is built from. It is a very convenient way to type simply
>> "make kerne" in /usr/src/, but it vanishes to much of the complexity and
>> understanding how the system builds and could cause problems.
>>
>> Thanks for your patience and tahnks in advance,
>>
>> Regards,
>> Oliver
> 
> From my understanding of things, the DEFAULTS kernel configuration file
> is automatically included into the build by config(8). There is no need
> to include it into the generic using the "include" statement. It was
> first added 6 years ago, on October 27 2005.
> Regards!

Thank you very much.
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Scientific toolchaing for planetary geo-imaginery: USGS ISIS3

2011-11-12 Thread O. Hartmann
Does someone do science with FreeBSD and coincidently reading this
mailing list and (another) coincidently do planetary science and wish to
process  satellite images via the opensource software toolchain ISIS3
from USGS?

Regards Oliver



signature.asc
Description: OpenPGP digital signature


port astro/stellarium: /usr/ports/astro/stellarium/work/stellarium-0.11.1/plugins/AngleMeasure/src/AngleMeasure.hpp, : File name too long,*** Error code 1

2011-11-27 Thread O. Hartmann
Hello,

since a couple of days for now I have on FreeBSD 10.0-CURRENT/amd64,
clang compiled, the following error updating or reinstalling or
installing the port astro/stellarium:

===>  Vulnerability check disabled, database not found
===>  License GPLv2 accepted by the user
===>  Found saved configuration for stellarium-0.11.1
===>  Extracting for stellarium-0.11.1
=> SHA256 Checksum OK for stellarium-0.11.1.tar.gz.
===>  Patching for stellarium-0.11.1
sed:
/usr/ports/astro/stellarium/work/stellarium-0.11.1/src/core/external/fixx11h.h
/usr/ports/astro/stellarium/work/stellarium-0.11.1/src/CMakeLists.txt
/usr/ports/astro/stellarium/work/stellarium-0.11.1/plugins/TelescopeControl/src/TelescopeControl.hpp
/usr/ports/astro/stellarium/work/stellarium-0.11.1/plugins/Oculars/src/Oculars.hpp
/usr/ports/astro/stellarium/work/stellarium-0.11.1/plugins/CompassMarks/src/CompassMarks.hpp
/usr/ports/astro/stellarium/work/stellarium-0.11.1/plugins/TextUserInterface/src/TextUserInterface.hpp
/usr/ports/astro/stellarium/work/stellarium-0.11.1/plugins/Supernovae/src/Supernovae.hpp
/usr/ports/astro/stellarium/work/stellarium-0.11.1/plugins/SolarSystemEditor/src/SolarSystemEditor.hpp
/usr/ports/astro/stellarium/work/stellarium-0.11.1/plugins/Satellites/src/Satellites.hpp
/usr/ports/astro/stellarium/work/stellarium-0.11.1/plugins/HelloStelModule/src/HelloStelModule.hpp
/usr/ports/astro/stellarium/work/stellarium-0.11.1/plugins/TimeZoneConfiguration/src/TimeZoneConfiguration.hpp
/usr/ports/astro/stellarium/work/stellarium-0.11.1/plugins/AngleMeasure/src/AngleMeasure.hpp
: File name too long
*** Error code 1

Stop in /usr/ports/astro/stellarium.
*** Error code 1

I have no idea what the error cuases. I tried to delete everything and
reinstall, but the error seems to be very sticky. I checked the
/usr/ports partition (UFS2, UFS-Journaling on) several time for errors,
but it seems to be clean.

Any ideas what's going on?

Regards,
Oliver




signature.asc
Description: OpenPGP digital signature


  1   2   3   4   >