[prev in list] [next in list] [prev in thread] [next in thread] 

List:       netatalk
Subject:    Re: [Netatalk-admins] netatalk on Debian 12 bookworm, invalid metadata EA
From:       Daniel Markstedt <markstedt () gmail ! com>
Date:       2023-07-05 2:55:47
Message-ID: CAKnbzotZ038NGHc6MZyMeWtp5opD_WQxZJh__PW00yoCov9YqA () mail ! gmail ! com
[Download RAW message or body]

Hi Gijs,

Have you built Netatalk from scratch before?
I made this PR with added logging which should help us pinpoint which
metadata that fails the validation:
https://github.com/Netatalk/netatalk/pull/363

If you're available to help debug the issue, please let me know and I
can walk you through the steps.

Best,
Daniel

On Tue, Jul 4, 2023 at 11:57 AM Daniel Markstedt <markstedt@gmail.com> wrote:
> 
> Hi Gijs,
> cc +netatalk-admins@lists.sourceforge.net for transparency
> 
> One thing you can do to help is to share complete logs and your
> afp.conf settings.
> Even better if you can figure out and pinpoint exactly what metadata
> in your shared volume is causing the issue.
> 
> BTW, the reason the netatalk package was purged from Bookworm is
> because multiple security issues remained unpatched throughout the
> testing cycle of that Debian release.
> Ironically, one of the patches for those very security issues is
> what's caused the issue you're experiencing.
> 
> The challenge here is that the issue doesn't occur with "fresh" shared
> volumes; only years-old ones that have been through multiple netatalk
> upgrade cycles...
> 
> Best regards,
> Daniel
> 
> On Thu, Jun 29, 2023 at 6:36 AM Gijs Hillenius <gijs@hillenius.net> wrote:
> > 
> > Hello
> > 
> > First - thank you for your work on Debian and Netatalk.
> > 
> > 
> > 
> > Earlier this week we realised that when we upgraded our home file and
> > backup server to Bookworm, the upgrade removed netatalk. (It was purged,
> > in fact.)
> > 
> > So, yesterday we installed the package from Sid (dpkg -i
> > netatalk_3.1.15~ds-1_amd64.deb) while adding all of the dependencies
> > like so:
> > 
> > apt install libavahi-client3 libavahi-common3 libcrack2 libdbus-glib-1-2
> > libevent-2.1-7 libmariadb3 libtalloc2 libtdb1 libtracker-sparql-3.0-0
> > mariadb-common libavahi-common-data libjson-glib-1.0-0 libsoup-3.0-0
> > libstemmer0d libjson-glib-1.0-common glib-networking libsoup-3.0-common
> > mysql-common libproxy1v5 glib-networking-services
> > gsettings-desktop-schemas glib-networking-common dconf-gsettings-backend
> > dconf-service libdconf1
> > 
> > Starting netatalk.service - Netatalk AFP fileserver for Macintosh clients...
> > systemd[1]: netatalk.service: Can't open PID file /var/lock/netatalk (yet?) after \
> > start: Operation not permitted netatalk[28501]: Netatalk AFP server starting
> > netatalk[28501]: Registered with Zeroconf
> > systemd[1]: Started netatalk.service - Netatalk AFP fileserver for Macintosh \
> > clients. cnid_metad[28503]: CNID Server listening on localhost:4700
> > afpd[28502]: Netatalk AFP/TCP listening on 192.168.1.8:548
> > 
> > 
> > However, the Mac machine will not be able to use the partition
> > configured in afp.conf, and on the Debian server.
> > 
> > The logs indicate that this verison of Netatalk is hit by a known bug,
> > the logs fill up with messages like "invalid metadata EA this is now
> > being treated as a fatal error."
> > 
> > I believe it is the same error as reported here:
> > https://github.com/Netatalk/netatalk/issues/236
> > 
> > where I see you are attempting to reproduce the error on Bookworm.
> > 
> > Is there anything I can do to help, to help get this fixed?
> > 
> > Thank you
> > 
> > Gijs Hillenius
> > Belgium
> > 
> > --
> > "No matter where you go, there you are..."
> > -- Buckaroo Banzai
> > 
> > 


_______________________________________________
Netatalk-admins mailing list
Netatalk-admins@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/netatalk-admins


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic