← Back to team overview

touch-packages team mailing list archive

[Bug 1452538] Re: opendkim does not start properly when ldap server can't be contacted

 

some additional detail regarding SoftStart - it seems to not be working
right [systemd issues excluded]:

>egrep -v '(^[[:space:]]*#|^[[:space:]]*$)' opendkim.conf 
Syslog					yes
SyslogSuccess			yes
LogWhy					yes
UMask					002
BaseDirectory			/etc/opendkim
Socket					inet:dkim-filter@localhost
Mode					s
Quarantine				no
RemoveOldSignatures		no
SubDomains				no
SoftStart				yes
LDAPUseTLS				yes
LDAPBindUser			cn=opendkim,ou=exo,ou=services,ou=accounts,dc=example,dc=com
LDAPBindPassword		xxxxxxxxxxxxxxxxxx
InternalHosts			localhost, 192.0.2.1
Selector				default
KeyFile					/etc/opendkim/keys/default-private_key.pem
Domain					ldap://dsa.example.com/ou=domains,ou=mail,dc=example,dc=com?host?sub?(host=$d)

>/usr/sbin/opendkim -x /etc/opendkim/opendkim.conf -u opendkim -P /var/run/opendkim/opendkim.pid
opendkim: /etc/opendkim/opendkim.conf: ldap://dsa.example.com/ou=domains,ou=mail,dc=example,dc=com?host?sub?(host=$d): dkimf_db_open(): Can't contact LDAP server

>echo $?
78

according to the init script, exit status 78 indicates a configuration
error?

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1452538

Title:
  opendkim does not start properly when ldap server can't be contacted

Status in systemd package in Ubuntu:
  New

Bug description:
  when starting opendkim, if ldap is in use and the server cannot be
  contacted, opendkim gets stuck in a state where the system appears to
  think it has started, but is not actually running:

  >systemctl -l status opendkim
  ● opendkim.service - LSB: Start the OpenDKIM service
     Loaded: loaded (/etc/init.d/opendkim)
     Active: active (exited) since Wed 2015-05-06 23:16:20 EDT; 1min 24s ago
       Docs: man:systemd-sysv-generator(8)
    Process: 589 ExecStart=/etc/init.d/opendkim start (code=exited, status=0/SUCCESS)

  May 06 23:16:19 server systemd[1]: Starting LSB: Start the OpenDKIM service...
  May 06 23:16:20 server opendkim[589]: Starting OpenDKIM: opendkim: /etc/opendkim/opendkim.conf: ldap://dsa.example.com/ou=domains,ou=mail,dc=example,dc=com?host?sub?(host=$d): dkimf_db_open(): Can't contact LDAP server
  May 06 23:16:20 server opendkim[589]: opendkim.
  May 06 23:16:20 server systemd[1]: Started LSB: Start the OpenDKIM service.

  >ps -aefwww | grep -iF dkim
  root       858   815  0 23:18 pts/0    00:00:00 grep -iF dkim

  additional attempts to start opendkim don't indicate failure, but also
  don't work:

  >systemctl start opendkim
  >

  >ps -aefwww | grep -iF dkim
  root       863   815  0 23:19 pts/0    00:00:00 grep -iF dkim

  additionally, as can be seen in the above systemctl status output,
  systemd appears to think that opendkim has started successfully, but
  when testing manually, it does not:

  >/usr/sbin/opendkim -x /etc/opendkim/opendkim.conf -u opendkim -P /var/run/opendkim/opendkim.pid
  opendkim: /etc/opendkim/opendkim.conf: ldap://dsa.example.com/ou=domains,ou=mail,dc=example,dc=com?host?sub?(host=$d): dkimf_db_open(): Can't contact LDAP server

  >echo $?
  78

  lastly, stopping opendkim [even though it's not really running] and
  then starting it again then results in it actually running:

  >systemctl stop opendkim

  >systemctl start opendkim

  >ps -aefwww | grep -iF opendkim
  opendkim  1105     1  0 23:24 ?        00:00:00 /usr/sbin/opendkim -x /etc/opendkim/opendkim.conf -u opendkim -P /var/run/opendkim/opendkim.pid
  opendkim  1106  1105  0 23:24 ?        00:00:00 /usr/sbin/opendkim -x /etc/opendkim/opendkim.conf -u opendkim -P /var/run/opendkim/opendkim.pid
  root      1117   815  0 23:25 pts/0    00:00:00 grep -iF opendkim

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1452538/+subscriptions