[krbdev.mit.edu #3277] doubled kerberos logging to stderr

Ken Raeburn via RT rt-comment at krbdev.mit.edu
Sun Dec 18 18:24:51 EST 2005


On Dec 18, 2005, at 07:35, Denis Vlasenko via RT wrote:
> 2005-12-18 14:26:49.560868500 conf_files
> 2005-12-18 14:26:49.561030500 conf_file:/etc/krb5.conf
> 2005-12-18 14:26:49.561846500 conf_file:/etc/krb5.conf
> 2005-12-18 14:26:49.562310500 kdc

Okay, that looks like the default profile path has /etc/krb5.conf  
listed twice.  Could you check in the generated include/krb5/osconf.h  
and see what DEFAULT_PROFILE_PATH (and DEFAULT_SECURE_PROFILE_PATH)  
is defined as?  Normally it should be /etc/krb5.conf and $sysconfdir/ 
krb5.conf, where $sysconfdir is normally $prefix/etc, so unless  
prefix is empty or you set sysconfdir, something funny is going on.   
Perhaps the sed substitution done in include/krb5/Makefile didn't  
work right, and generated a broken osconf.h?

(It looks like we *will* do the wrong thing if --sysconfdir=/ is  
given at configure time.  We should perhaps have the profile code  
check whether the same file is included twice even via different  
paths, and not duplicate the data -- though having the hard-link  
behavior be different from copy-of-file behavior would be a little  
odd.  And all of that aside, I think it would make sense for the  
logging code to ignore duplicates, but since duplicates could  
probably confuse other bits of our code too, that's not a complete fix.)

> 2005-12-18 14:27:43.615334500 conf_file:/usr/app/krb5-1.4.3/var/ 
> krb5kdc/kdc.conf - can't read it

This uses DEFAULT_KDC_PROFILE, also defined in osconf.h, but that  
uses $localstatedir, normally $prefix/var.  So it looks like that  
part of the sed substitution worked...

Ken



More information about the krb5-bugs mailing list