Bug#459762: sasl2-bin: postinst hangs

Gabor Gombas gombasg at sztaki.hu
Tue Jan 8 15:23:59 UTC 2008


Package: sasl2-bin
Version: 2.1.22.dfsg1-17
Severity: normal


Hi,

sasl2-bin's postinst hangs indefinitely after it has started saslauthd:

[...]
root      5794  0.0  0.1   8164  1816 pts/5    S     2007   0:00                  |   \_ su -
root      5796  0.0  0.1   4912  1436 pts/5    S     2007   0:00                  |       \_ -su
root     32745  0.9  2.0  25968 20916 pts/5    S+   16:11   0:01                  |           \_ apt-get install sasl2-bin
root       529  0.1  0.7  10608  7348 pts/10   Ss+  16:11   0:00                  |               \_ /usr/bin/dpkg --status-fd 29 --configure db4.6-util sasl2-bin
root       530  0.5  1.3  17888 13804 pts/10   S+   16:11   0:00                  |                   \_ /usr/bin/perl -w /usr/share/debconf/frontend /var/lib/dpkg/info/sasl2-bin.postinst configure 2.1.22.dfsg1-16
root       586  0.0  0.0      0     0 pts/10   Z+   16:11   0:00                  |                       \_ [sasl2-bin.posti] <defunct>
[...]
root       644  0.0  0.0   8124   708 ?        Ss   16:11   0:00 /usr/sbin/saslauthd -a pam -c -m /var/run/saslauthd -n 5
root       656  0.0  0.0   8124   440 ?        S    16:11   0:00  \_ /usr/sbin/saslauthd -a pam -c -m /var/run/saslauthd -n 5
root       657  0.0  0.0   8124   324 ?        S    16:11   0:00  \_ /usr/sbin/saslauthd -a pam -c -m /var/run/saslauthd -n 5
root       658  0.0  0.0   8124   324 ?        S    16:11   0:00  \_ /usr/sbin/saslauthd -a pam -c -m /var/run/saslauthd -n 5
root       661  0.0  0.0   8124   324 ?        S    16:11   0:00  \_ /usr/sbin/saslauthd -a pam -c -m /var/run/saslauthd -n 5

If I interrupt apt by pressing Ctrl+C and re-run "apt-get install
sasl2-bin", then I get:

	Starting SASL Authentication Daemon: saslauthd (already running).

and the package is configured properly.

I remember having this problems with previous versions of sasl2-bin as
well but I've been too lazy to report it so far.

Gabor

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (500, 'testing'), (500, 'stable'), (101, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.22.6 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages sasl2-bin depends on:
ii  db4.6-util            4.6.21-5           Berkeley v4.6 Database Utilities
ii  debconf [debconf-2.0] 1.5.17             Debian configuration management sy
ii  libc6                 2.7-5              GNU C Library: Shared libraries
ii  libcomerr2            1.40.4-1           common error description library
ii  libdb4.6              4.6.21-5           Berkeley v4.6 Database Libraries [
ii  libkrb53              1.6.dfsg.3~beta1-2 MIT Kerberos runtime libraries
ii  libldap2              2.1.30.dfsg-13.5   OpenLDAP libraries
ii  libpam0g              0.99.7.1-5         Pluggable Authentication Modules l
ii  libsasl2-2            2.1.22.dfsg1-17    Cyrus SASL - authentication abstra
ii  libssl0.9.8           0.9.8g-3           SSL shared libraries
ii  lsb-base              3.1-24             Linux Standard Base 3.1 init scrip

sasl2-bin recommends no packages.

-- debconf information:
* cyrus-sasl2/backup-sasldb2: /var/backups/sasldb2.bak
  cyrus-sasl2/purge-sasldb2: false
  cyrus-sasl2/upgrade-sasldb2-failed:
* sasl2-bin/saslauthd_method: kerberos5
  cyrus-sasl2/upgrade-sasldb2-backup-failed:





More information about the Pkg-cyrus-sasl2-debian-devel mailing list