[krbdev.mit.edu #6750] krb5kdc doesn't parse the -P command-line option correctly

The RT System itself via RT rt-comment at krbdev.mit.edu
Wed Jul 7 16:50:52 EDT 2010


>From krb5-bugs-incoming-bounces at PCH.mit.edu  Wed Jul  7 16:50:52 2010
Return-Path: <krb5-bugs-incoming-bounces at PCH.mit.edu>
Received: from pch.mit.edu (PCH.MIT.EDU [18.7.21.90])
	by krbdev.mit.edu (Postfix) with ESMTP id D9A643DC44;
	Wed,  7 Jul 2010 16:50:51 -0400 (EDT)
Received: from pch.mit.edu (pch.mit.edu [127.0.0.1])
	by pch.mit.edu (8.13.6/8.12.8) with ESMTP id o67KopL5005318;
	Wed, 7 Jul 2010 16:50:51 -0400
Received: from mailhub-dmz-3.mit.edu (MAILHUB-DMZ-3.MIT.EDU [18.9.21.42])
	by pch.mit.edu (8.13.6/8.12.8) with ESMTP id o67IPINA017208
	for <krb5-bugs-incoming at PCH.mit.edu>; Wed, 7 Jul 2010 14:25:18 -0400
Received: from dmz-mailsec-scanner-1.mit.edu (DMZ-MAILSEC-SCANNER-1.MIT.EDU
	[18.9.25.12])
	by mailhub-dmz-3.mit.edu (8.13.8/8.9.2) with ESMTP id o67IN1PP003638
	for <krb5-bugs at mit.edu>; Wed, 7 Jul 2010 14:25:18 -0400
X-AuditID: 1209190c-b7c34ae000000a06-6d-4c34c68d2961
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28])
	by dmz-mailsec-scanner-1.mit.edu (Symantec Brightmail Gateway) with
	SMTP id 33.B2.02566.D86C43C4; Wed,  7 Jul 2010 14:25:17 -0400 (EDT)
Received: from int-mx03.intmail.prod.int.phx2.redhat.com
	(int-mx03.intmail.prod.int.phx2.redhat.com [10.5.11.16])
	by mx1.redhat.com (8.13.8/8.13.8) with ESMTP id o67IPGCH001914
	(version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK)
	for <krb5-bugs at mit.edu>; Wed, 7 Jul 2010 14:25:16 -0400
Received: from blade.bos.redhat.com (blade.bos.redhat.com [10.16.0.23])
	by int-mx03.intmail.prod.int.phx2.redhat.com (8.13.8/8.13.8) with ESMTP
	id o67IPEGb030754
	(version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO)
	for <krb5-bugs at mit.edu>; Wed, 7 Jul 2010 14:25:15 -0400
Received: from blade.bos.redhat.com (blade.bos.redhat.com [127.0.0.1])
	by blade.bos.redhat.com (8.14.4/8.14.3) with ESMTP id o67IPE73000477
	for <krb5-bugs at mit.edu>; Wed, 7 Jul 2010 14:25:14 -0400
Received: (from nalin at localhost)
	by blade.bos.redhat.com (8.14.4/8.14.4/Submit) id o67IPEj4000475;
	Wed, 7 Jul 2010 14:25:14 -0400
Date: Wed, 7 Jul 2010 14:25:14 -0400
Message-Id: <201007071825.o67IPEj4000475 at blade.bos.redhat.com>
To: krb5-bugs at mit.edu
Subject: krb5kdc doesn't parse the -P command-line option correctly
From: nalin at redhat.com
X-send-pr-version: 3.99
X-Scanned-By: MIMEDefang 2.67 on 10.5.11.16
X-Brightmail-Tracker: AAAAAA==
X-Mailman-Approved-At: Wed, 07 Jul 2010 16:50:50 -0400
X-BeenThere: krb5-bugs-incoming at mailman.mit.edu
X-Mailman-Version: 2.1.6
Precedence: list
Sender: krb5-bugs-incoming-bounces at PCH.mit.edu
Errors-To: krb5-bugs-incoming-bounces at PCH.mit.edu


>Submitter-Id:	net
>Originator:	
>Organization:
>Confidential:	no
>Synopsis:	krb5kdc doesn't parse the -P command-line option correctly
>Severity:	non-critical
>Priority:	medium
>Category:	krb5-kdc
>Class:		sw-bug
>Release:	1.8.2
>Environment:
	
System: Linux blade.bos.redhat.com 2.6.34-43.fc14.x86_64 #1 SMP Thu Jun 17 10:32:12 UTC 2010 x86_64 x86_64 x86_64 GNU/Linux
Architecture: x86_64

>Description:
	When parsing command-line options, krb5kdc attempts to parse the
	argument of the -P (pidfile) option as if it were the -p (port)
	option.
>How-To-Repeat:
	Invoke krb5kdc, for example, as 'krb5kdc -P /var/run/krb5kdc.pid'.
	The important thing is to not also specify a port number later on
	the command line.
>Fix:
	There's a missing 'break;' after line 708 in svn head.




More information about the krb5-bugs mailing list