Syslog errors after recovery

Discussion in 'Installation/Configuration' started by jorizzzz, Sep 16, 2007.

  1. jorizzzz

    jorizzzz New Member

    I've got myself a problem after a disaster recovery. My old server was a Debian Sarge machine. My new machine a Ubuntu 7.04 machine. I've done a complete new installation using the perfect ubuntu 7.04 guide, installed ispconfig and put all the data back. Everything is working at this moment.

    Only one problem, my syslog is being spammed with this error message:
    authdaemond: PAM unable to dlopen(/lib/security/pam_foreground.so)
    authdaemond: PAM [dlerror: /lib/security/pam_foreground.so: undefined symbol: pam_set_data]
    authdaemond: PAM adding faulty module: /lib/security/pam_foreground.so

    Could anybody please tell me what is going wrong here and how i can fix it?

    Thanks alot!!
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    I recomment that you install apt-file with the command:

    apt-get install apt-file

    Then run:

    apt-file update

    and then:

    apt-file search pam_foreground.so

    as result you should get the name of the ubuntu package that contains the faulty file. You should then try to reinstall this package.
     
  3. jorizzzz

    jorizzzz New Member

    I've found the package:

    libpam-foreground: lib/security/pam_foreground.so

    Only the problem is, i can't remove this package. If i try to remove it, the system gives me a warning that essential packages will be deleted too...

    WARNING: The following essential packages will be removed.
    This should NOT be done unless you know exactly what you are doing!
    base-files libpam-modules (due to base-files) bash login libpam0g (due to login) libpam-runtime (due to login)


    Any other ideas?
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Do not uninstall the package You can reinstall a package with apt. If I remember corectly, the syntax is:

    apt-get reinstall packagename

    or a similar syntax.
     
  5. jorizzzz

    jorizzzz New Member

    Sorry, apt-get does not know the reinstall command... maybe dpkg?
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    Please run:

    apt-get install --reinstall libpam-foreground
     
  7. jorizzzz

    jorizzzz New Member

    I've tried it, but it didn't work. I think the problem is witch saslauthd or with postfix somewhere... Only i can't find it :(
     
  8. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/default/saslauthd and /etc/postfix/main.cf?
     
  9. jorizzzz

    jorizzzz New Member

    Saslauthd:
    Code:
    #
    # Settings for saslauthd daemon
    #
    
    # Should saslauthd run automatically on startup? (default: no)
    START=yes
    
    # Which authentication mechanisms should saslauthd use? (default: pam)
    #
    # Available options in this Debian package:
    # getpwent  -- use the getpwent() library function
    # kerberos5 -- use Kerberos 5
    # pam       -- use PAM
    # rimap     -- use a remote IMAP server
    # shadow    -- use the local shadow password file
    # sasldb    -- use the local sasldb database file
    # ldap      -- use LDAP (configuration is in /etc/saslauthd.conf)
    #
    # Only one option may be used at a time. See the saslauthd man page
    # for more information.
    #
    # Example: MECHANISMS="pam"
    MECHANISMS="pam"
    
    # Additional options for this mechanism. (default: none)
    # See the saslauthd man page for information about mech-specific options.
    MECH_OPTIONS=""
    
    # How many saslauthd processes should we run? (default: 5)
    # A value of 0 will fork a new process for each connection.
    THREADS=5
    
    # Other options (default: -c)
    # See the saslauthd man page for information about these options.
    #
    # Example for postfix users: "-c -m /var/spool/postfix/var/run/saslauthd"
    # Note: See /usr/share/doc/sasl2-bin/README.Debian
    OPTIONS="-c  -m /var/spool/postfix/var/run/saslauthd -r"
    
    main.cf:
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = YH-Linux01.younghosting.nl
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = YH-Linux01.younghosting.nl, localhost.younghosting.nl, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
    
     
  10. falko

    falko Super Moderator Howtoforge Staff

    Looks good... :confused:
     
  11. Djamu

    Djamu New Member

    Patch fix here >

    libpam-foreground.so is not compiled with the right options
    it needs glibc.so and libpam.so but it's not linked against them

    this is a debian? ubuntu (6.10, 7.04 ) issue

    a patch here

    debdiff here

    howto apply here

    more reading, workaround & patch here & here & here

    edit:

    here's my patched deb file, i386 (32bit) :)

    use > sudo dpkg -i libpam-foreground_0.3_i386-patched.deb

    my 5 cents
     

    Attached Files:

    Last edited: Sep 20, 2007
  12. jorizzzz

    jorizzzz New Member

    Thanks a million times!!! :D
     
  13. Djamu

    Djamu New Member

    Guess that means it worked :D

    glad to help,

    Jan
     
  14. Djamu

    Djamu New Member

    patch troubles

    Seems my patch gets overwritten whenever one does whatever kind of update :confused:

    workaround:
    reinstall my patch whenever you updated & syslog gets spammed again.

    persistent fix :
    no idea.........yet.
     

Share This Page