Bug#643331: upgrading to sasl2-2 2.1.25.dfsg1-1 gives "unknown authentication mechanism: pam" error when starting saslauthd

Craig Sanders cas at taz.net.au
Tue Sep 27 10:35:59 UTC 2011


Package: sasl2-bin
Version: 2.1.25.dfsg1-1

I ran a dist-upgrade just now and saslauthd wouldn't restart.

Setting up sasl2-bin (2.1.25.dfsg1-1) ...
update-rc.d: warning: saslauthd stop runlevel arguments (0 1 6) do not match LSB Default-Stop values (1)
Starting SASL Authentication Daemon: saslauthdsaslauthd[1828] :set_auth_mech   : unknown authentication mechanism: pam
 failed!

there was nothing about any changes to PAM support in the docs, so i'm
going to guess this is a compilation error, and that libpam was missed
somehow.

# ldd /usr/sbin/saslauthd
        linux-vdso.so.1 =>  (0x00007ffff7fdf000)
        libgssapi_krb5.so.2 => /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2 (0x00007ffff7b47000)
        libkrb5.so.3 => /usr/lib/x86_64-linux-gnu/libkrb5.so.3 (0x00007ffff787b000)
        libk5crypto.so.3 => /usr/lib/x86_64-linux-gnu/libk5crypto.so.3 (0x00007ffff7651000)
        libcom_err.so.2 => /lib/x86_64-linux-gnu/libcom_err.so.2 (0x00007ffff744e000)
        libcrypt.so.1 => /lib/x86_64-linux-gnu/libcrypt.so.1 (0x00007ffff7217000)
        libdb-5.1.so => /usr/lib/x86_64-linux-gnu/libdb-5.1.so (0x00007ffff6e94000)
        libldap_r-2.4.so.2 => /usr/lib/x86_64-linux-gnu/libldap_r-2.4.so.2 (0x00007ffff6c46000)
        liblber-2.4.so.2 => /usr/lib/x86_64-linux-gnu/liblber-2.4.so.2 (0x00007ffff6a38000)
        libcrypto.so.1.0.0 => /usr/lib/x86_64-linux-gnu/libcrypto.so.1.0.0 (0x00007ffff6671000)
        libresolv.so.2 => /lib/x86_64-linux-gnu/libresolv.so.2 (0x00007ffff645b000)
        libc.so.6 => /lib/x86_64-linux-gnu/libc.so.6 (0x00007ffff60d7000)
        libkrb5support.so.0 => /usr/lib/x86_64-linux-gnu/libkrb5support.so.0 (0x00007ffff5ece000)
        libdl.so.2 => /lib/x86_64-linux-gnu/libdl.so.2 (0x00007ffff5cca000)
        libkeyutils.so.1 => /lib/x86_64-linux-gnu/libkeyutils.so.1 (0x00007ffff5ac7000)
        libpthread.so.0 => /lib/x86_64-linux-gnu/libpthread.so.0 (0x00007ffff58aa000)
        /lib64/ld-linux-x86-64.so.2 (0x00007ffff7fe0000)
        libsasl2.so.2 => /usr/lib/x86_64-linux-gnu/libsasl2.so.2 (0x00007ffff568e000)
        libgnutls.so.26 => /usr/lib/x86_64-linux-gnu/libgnutls.so.26 (0x00007ffff53d0000)
        libgcrypt.so.11 => /lib/x86_64-linux-gnu/libgcrypt.so.11 (0x00007ffff5151000)
        libz.so.1 => /usr/lib/libz.so.1 (0x00007ffff4f3a000)
        libtasn1.so.3 => /usr/lib/x86_64-linux-gnu/libtasn1.so.3 (0x00007ffff4d29000)
        libp11-kit.so.0 => /usr/lib/x86_64-linux-gnu/libp11-kit.so.0 (0x00007ffff4b18000)
        libgpg-error.so.0 => /lib/libgpg-error.so.0 (0x00007ffff4915000)

2.1.24~rc1.dfsg1+cvs2011-05-23-4 also has libpam:

    libpam.so.0 => /lib/x86_64-linux-gnu/libpam.so.0 (0x00007ffff6c86000)




fortunately, i still had 2.1.24~rc1.dfsg1+cvs2011-05-23-4 in my local mirror, and
reverting back to that version fixed it:


ganesh:/usr/share/doc/sasl2-bin# dpkg -i /export/ftp/debian/pool/main/c/cyrus-sasl2/libsasl2-2_2.1.24~rc1.dfsg1+cvs2011-05-23-4_amd64.deb /export/ftp/debian/pool/main/c/cyrus-sasl2/libsasl2-modules_2.1.24~rc1.dfsg1+cvs2011-05-23-4_amd64.deb /export/ftp/debian/pool/main/c/cyrus-sasl2/sasl2-bin_2.1.24~rc1.dfsg1+cvs2011-05-23-4_amd64.deb
(Reading database ... 878365 files and directories currently installed.)
Preparing to replace libsasl2-2 2.1.24~rc1.dfsg1+cvs2011-05-23-4 (using .../libsasl2-2_2.1.24~rc1.dfsg1+cvs2011-05-23-4_amd64.deb) ...
Unpacking replacement libsasl2-2 ...
dpkg: warning: downgrading libsasl2-modules from 2.1.25.dfsg1-1 to 2.1.24~rc1.dfsg1+cvs2011-05-23-4.
Preparing to replace libsasl2-modules 2.1.25.dfsg1-1 (using .../libsasl2-modules_2.1.24~rc1.dfsg1+cvs2011-05-23-4_amd64.deb) ...
Unpacking replacement libsasl2-modules ...
dpkg: warning: downgrading sasl2-bin from 2.1.25.dfsg1-1 to 2.1.24~rc1.dfsg1+cvs2011-05-23-4.
Preparing to replace sasl2-bin 2.1.25.dfsg1-1 (using .../sasl2-bin_2.1.24~rc1.dfsg1+cvs2011-05-23-4_amd64.deb) ...
Stopping SASL Authentication Daemon: saslauthd.
Unpacking replacement sasl2-bin ...
Setting up libsasl2-2 (2.1.24~rc1.dfsg1+cvs2011-05-23-4) ...
Setting up libsasl2-modules (2.1.24~rc1.dfsg1+cvs2011-05-23-4) ...
Setting up sasl2-bin (2.1.24~rc1.dfsg1+cvs2011-05-23-4) ...
update-rc.d: warning: saslauthd stop runlevel arguments (0 1 6) do not match LSB Default-Stop values (1)
Starting SASL Authentication Daemon: saslauthd.
Processing triggers for man-db ...

ganesh:/usr/share/doc/sasl2-bin# ps aux | grep sasl
root      3657  0.0  0.0  57300   892 ?        Ss   20:22   0:00 /usr/sbin/saslauthd -a pam -c -m /var/run/saslauthd -n 5
root      3658  0.0  0.0  57300   536 ?        S    20:22   0:00 /usr/sbin/saslauthd -a pam -c -m /var/run/saslauthd -n 5
root      3659  0.0  0.0  57300   536 ?        S    20:22   0:00 /usr/sbin/saslauthd -a pam -c -m /var/run/saslauthd -n 5
root      3660  0.0  0.0  57300   536 ?        S    20:22   0:00 /usr/sbin/saslauthd -a pam -c -m /var/run/saslauthd -n 5
root      3661  0.0  0.0  57300   536 ?        S    20:22   0:00 /usr/sbin/saslauthd -a pam -c -m /var/run/saslauthd -n 5
root      4738  0.0  0.0   8028   844 pts/8    S+   20:22   0:00 grep sasl



craig

-- 
craig sanders <cas at taz.net.au>

BOFH excuse #78:

Yes, yes, its called a design limitation





More information about the Pkg-cyrus-sasl2-debian-devel mailing list