Handle saslauthd upgrade.
authorValentin Vidic <Valentin.Vidic@CARNet.hr>
Wed, 22 Apr 2009 12:18:02 +0000 (14:18 +0200)
committerValentin Vidic <Valentin.Vidic@CARNet.hr>
Wed, 22 Apr 2009 12:18:02 +0000 (14:18 +0200)
files/etc/default/saslauthd [deleted file]
files/etc/default/saslauthd.expect [new file with mode: 0644]
files/etc/default/saslauthd.restore [new file with mode: 0644]

diff --git a/files/etc/default/saslauthd b/files/etc/default/saslauthd
deleted file mode 100644 (file)
index fb83a6c..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-# This needs to be uncommented before saslauthd will be run automatically
-# START=yes
-
-# You must specify the authentication mechanisms you wish to use.
-# This defaults to "pam" for PAM support, but may also include
-# "shadow" or "sasldb", like this:
-# MECHANISMS="pam shadow"
-
-MECHANISMS="pam"
diff --git a/files/etc/default/saslauthd.expect b/files/etc/default/saslauthd.expect
new file mode 100644 (file)
index 0000000..f575985
--- /dev/null
@@ -0,0 +1,42 @@
+#
+# Settings for saslauthd daemon
+#
+
+# Should saslauthd run automatically on startup? (default: no)
+START=yes
+
+# Which authentication mechanisms should saslauthd use? (default: pam)
+#
+# Available options in this Debian package:
+# getpwent  -- use the getpwent() library function
+# kerberos5 -- use Kerberos 5
+# pam       -- use PAM
+# rimap     -- use a remote IMAP server
+# shadow    -- use the local shadow password file
+# sasldb    -- use the local sasldb database file
+# ldap      -- use LDAP (configuration is in /etc/saslauthd.conf)
+#
+# Only one option may be used at a time. See the saslauthd man page
+# for more information.
+#
+# Example: MECHANISMS="pam"
+MECHANISMS="pam"
+
+# Additional options for this mechanism. (default: none)
+# See the saslauthd man page for information about mech-specific options.
+MECH_OPTIONS=""
+
+# How many saslauthd processes should we run? (default: 5)
+# A value of 0 will fork a new process for each connection.
+THREADS=5
+
+# Other options (default: -c)
+# See the saslauthd man page for information about these options.
+#
+# Example for postfix users: "-c -m /var/spool/postfix/var/run/saslauthd"
+# Note: See /usr/share/doc/sasl2-bin/README.Debian
+OPTIONS="-c"
+PARAMS="-m /var/spool/postfix/var/run/saslauthd"
+PIDFILE="/var/spool/postfix/var/run/saslauthd/saslauthd.pid"
+PWDIR="/var/spool/postfix/var/run/saslauthd"
+[ ! -L /var/run/saslauthd -a -d /var/spool/postfix/var/run/saslauthd -a ! -d /var/run/saslauthd ] && ln -s /var/spool/postfix/var/run/saslauthd /var/run/saslauthd || true
diff --git a/files/etc/default/saslauthd.restore b/files/etc/default/saslauthd.restore
new file mode 100644 (file)
index 0000000..fe05ad9
--- /dev/null
@@ -0,0 +1,38 @@
+#
+# Settings for saslauthd daemon
+#
+
+# Should saslauthd run automatically on startup? (default: no)
+START=no
+
+# Which authentication mechanisms should saslauthd use? (default: pam)
+#
+# Available options in this Debian package:
+# getpwent  -- use the getpwent() library function
+# kerberos5 -- use Kerberos 5
+# pam       -- use PAM
+# rimap     -- use a remote IMAP server
+# shadow    -- use the local shadow password file
+# sasldb    -- use the local sasldb database file
+# ldap      -- use LDAP (configuration is in /etc/saslauthd.conf)
+#
+# Only one option may be used at a time. See the saslauthd man page
+# for more information.
+#
+# Example: MECHANISMS="pam"
+MECHANISMS="pam"
+
+# Additional options for this mechanism. (default: none)
+# See the saslauthd man page for information about mech-specific options.
+MECH_OPTIONS=""
+
+# How many saslauthd processes should we run? (default: 5)
+# A value of 0 will fork a new process for each connection.
+THREADS=5
+
+# Other options (default: -c)
+# See the saslauthd man page for information about these options.
+#
+# Example for postfix users: "-c -m /var/spool/postfix/var/run/saslauthd"
+# Note: See /usr/share/doc/sasl2-bin/README.Debian
+OPTIONS="-c"