You have been subscribed to a public bug:

I used the ISPConfig tutorial for upgrading my ISPConfig server from
Ubuntu 7.10 to 8.04 and things went very well. Except for the final
steps of setting up Postfix to work with saslauthd. Here's what I found.
If I run saslauthd from the command line, explicitly specifying the -m
mux path then things work fine, per the tutorial. If I then run
/etc/init.d/saslauthd start, it's putting the mux in the default
location and Postfix can't find it. It looks to me like the run control
startup is not passing the -m flag to start up the service. Here's the
log from the startup:

/etc/init.d/saslauthd with debugging turned on:

++ MECH_OPTIONS=
++ THREADS=5
++ OPTIONS='-c -m /var/spool/postfix/var/run/saslauthd -r'
+ '[' yes '!=' yes ']'
+ '[' xpam = x ']'
+ PARAMS=' -a pam'
+ START='--start --quiet --pidfile 
/var/spool/postfix/var/run/saslauthd/saslauthd.pid --startas 
/usr/sbin/saslauthd --name saslauthd --  -a pam'
+ case "${1}" in
+ echo -n 'Starting SASL Authentication Daemon: '
Starting SASL Authentication Daemon: ++ dpkg-statoverride --list 
/var/run/saslauthd
+ dir='root sasl 710 /var/run/saslauthd'
+ test -z 'root sasl 710 /var/run/saslauthd'
+ createdir root sasl 710 /var/run/saslauthd
+ '[' -d /var/run/saslauthd ']'
+ mkdir -p /var/run/saslauthd
+ chown -c -h root:sasl /var/run/saslauthd
changed ownership of `/var/run/saslauthd' to root:sasl
+ chmod -c 710 /var/run/saslauthd
mode of `/var/run/saslauthd' changed to 0710 (rwx--x---)
+ start-stop-daemon --start --quiet --pidfile 
/var/spool/postfix/var/run/saslauthd/saslauthd.pid --startas 
/usr/sbin/saslauthd --name saslauthd -- -a pam
+ echo saslauthd.


/etc/default/saslauthd file:

#
# Settings for saslauthd daemon
# Please read /usr/share/doc/sasl2-bin/README.Debian for details.
#

# Should saslauthd run automatically on startup? (default: no)
START=yes

# Description of this saslauthd instance. Recommended.
# (suggestion: SASL Authentication Daemon)
DESC="SASL Authentication Daemon"

# Short name of this saslauthd instance. Strongly recommended.
# (suggestion: saslauthd)
NAME="saslauthd"

# Which authentication mechanisms should saslauthd use? (default: pam)
#
# Available options in this Debian package:
# getpwent  -- use the getpwent() library function
# kerberos5 -- use Kerberos 5
# pam       -- use PAM
# rimap     -- use a remote IMAP server
# shadow    -- use the local shadow password file
# sasldb    -- use the local sasldb database file
# ldap      -- use LDAP (configuration is in /etc/saslauthd.conf)
#
# Only one option may be used at a time. See the saslauthd man page
# for more information.
#
# Example: MECHANISMS="pam"
MECHANISMS="pam"

# Additional options for this mechanism. (default: none)
# See the saslauthd man page for information about mech-specific options.
MECH_OPTIONS=""

# How many saslauthd processes should we run? (default: 5)
# A value of 0 will fork a new process for each connection.
THREADS=5

# Other options (default: -c -m /var/run/saslauthd)
# Note: You MUST specify the -m option or saslauthd won't run!
#
# See /usr/share/doc/sasl2-bin/README.Debian for Debian-specific information.
# See the saslauthd man page for general information about these options.
#
# Example for postfix users: "-c -m /var/spool/postfix/var/run/saslauthd"
#OPTIONS="-c -m /var/run/saslauthd"
OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd -r"

** Affects: postfix (Ubuntu)
     Importance: Undecided
         Status: New

-- 
saslauthd run control script not using OPTIONS from /etc/default/saslauthd
https://bugs.launchpad.net/bugs/244568
You received this bug notification because you are a member of Ubuntu Server 
Team, which is subscribed to postfix in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs

Reply via email to