Bug#462958: sasl2-bin: further information, including configuration parameters

Joseph Knecht ascetisys at yahoo.com
Mon Jan 28 14:30:09 UTC 2008


Package: sasl2-bin
Version: 2.1.22.dfsg1-16
Followup-For: Bug #462958


Configuration files:

* /etc/default/saslauthd:

<snip>

START=yes
DESC="SASL Authentication Daemon"
NAME="saslauthd"
MECHANISMS="pam"
MECH_OPTIONS=""
THREADS=5
OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd"

</snip>

A few additional details.

1. The full command being run to bring saslauthd up is:

   /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -n 5

2. saslauthd will finally crashes after several minutes after
attempting to perform several auth requests

-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (900, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.22-2-686 (SMP w/2 CPU cores)
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)
Shell: /bin/sh linked to /bin/bash

Versions of packages sasl2-bin depends on:
ii  db4.4-util            4.4.20-11          Berkeley v4.4 Database Utilities
ii  debconf [debconf-2.0] 1.5.18             Debian configuration management sy
ii  libc6                 2.7-6              GNU C Library: Shared libraries
ii  libcomerr2            1.40.3-1           common error description library
ii  libdb4.4              4.4.20-11          Berkeley v4.4 Database Libraries [
ii  libkrb53              1.6.dfsg.3~beta1-2 MIT Kerberos runtime libraries
ii  libldap2              2.1.30.dfsg-13.5   OpenLDAP libraries
ii  libpam0g              0.99.7.1-5         Pluggable Authentication Modules l
ii  libsasl2-2            2.1.22.dfsg1-16    Cyrus SASL - authentication abstra
ii  libssl0.9.8           0.9.8g-4           SSL shared libraries
ii  lsb-base              3.1-24             Linux Standard Base 3.1 init scrip

sasl2-bin recommends no packages.

-- debconf information excluded





More information about the Pkg-cyrus-sasl2-debian-devel mailing list