at and cron vs. ldap

Stephen Walton stephen.walton at csun.edu
Thu Jan 8 05:32:11 UTC 2004


Bevan C. Bennett wrote:

> Stephen Walton wrote:
>
>> Has anyone else observed that a user authenticated via LDAP who runs a
>> job with at(1) or cron never gets the e-mail with the job output?
>
> Mail from 'at' and 'cron' work fine for me, even for LDAP users.
> Perhaps you have an MTA configuration error, is there any useful 
> information in /var/log/maillog? 

All good questions.  MTA is dead simple though, as I'm not running a 
server;  DS in sendmail.cf is used to define our campus SMTP master as a 
smart mail forwarder.  I only see the problem behavior on our LDAP 
clients, though, not on our server, which seems an important clue.  
There is no output whatsoever in /var/log/maillog.  I can't exclude an 
error in ldap.conf or pam.d/system-auth although they are the ones 
created by redhat-config-authentication pretty much.

If I create a crontab (following the aforementioned RedHat Bugzilla 
report) for an LDAP user on an LDAP client which reads

*/1 * * * * /bin/mail -s "cron test" user at domain

crond dies.  If I change the above to

*/1 * * * * /usr/bin/ltrace /bin/mail -s "cron test" user at domain

I get an ltrace output with a SIGSEGV on the end.






More information about the fedora-list mailing list