From owner-freebsd-ports-bugs@FreeBSD.ORG Mon Mar 10 18:30:09 2008 Return-Path: Delivered-To: freebsd-ports-bugs@hub.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id EEBD3106566B for ; Mon, 10 Mar 2008 18:30:08 +0000 (UTC) (envelope-from gnats@FreeBSD.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id C936F8FC16 for ; Mon, 10 Mar 2008 18:30:08 +0000 (UTC) (envelope-from gnats@FreeBSD.org) Received: from freefall.freebsd.org (gnats@localhost [127.0.0.1]) by freefall.freebsd.org (8.14.2/8.14.2) with ESMTP id m2AIU8FT034447 for ; Mon, 10 Mar 2008 18:30:08 GMT (envelope-from gnats@freefall.freebsd.org) Received: (from gnats@localhost) by freefall.freebsd.org (8.14.2/8.14.1/Submit) id m2AIU8vX034444; Mon, 10 Mar 2008 18:30:08 GMT (envelope-from gnats) Resent-Date: Mon, 10 Mar 2008 18:30:08 GMT Resent-Message-Id: <200803101830.m2AIU8vX034444@freefall.freebsd.org> Resent-From: FreeBSD-gnats-submit@FreeBSD.org (GNATS Filer) Resent-To: freebsd-ports-bugs@FreeBSD.org Resent-Reply-To: FreeBSD-gnats-submit@FreeBSD.org, Randy Reitz Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4FA101065670 for ; Mon, 10 Mar 2008 18:28:37 +0000 (UTC) (envelope-from nobody@FreeBSD.org) Received: from www.freebsd.org (www.freebsd.org [IPv6:2001:4f8:fff6::21]) by mx1.freebsd.org (Postfix) with ESMTP id 3C7248FC18 for ; Mon, 10 Mar 2008 18:28:37 +0000 (UTC) (envelope-from nobody@FreeBSD.org) Received: from www.freebsd.org (localhost [127.0.0.1]) by www.freebsd.org (8.14.2/8.14.2) with ESMTP id m2AIPOKf041984 for ; Mon, 10 Mar 2008 18:25:24 GMT (envelope-from nobody@www.freebsd.org) Received: (from nobody@localhost) by www.freebsd.org (8.14.2/8.14.1/Submit) id m2AIPOgV041983; Mon, 10 Mar 2008 18:25:24 GMT (envelope-from nobody) Message-Id: <200803101825.m2AIPOgV041983@www.freebsd.org> Date: Mon, 10 Mar 2008 18:25:24 GMT From: Randy Reitz To: freebsd-gnats-submit@FreeBSD.org X-Send-Pr-Version: www-3.1 Cc: Subject: ports/121573: port 'krb5' (MIT Kerberos) generates non-working ksu X-BeenThere: freebsd-ports-bugs@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Ports bug reports List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 10 Mar 2008 18:30:09 -0000 >Number: 121573 >Category: ports >Synopsis: port 'krb5' (MIT Kerberos) generates non-working ksu >Confidential: no >Severity: serious >Priority: medium >Responsible: freebsd-ports-bugs >State: open >Quarter: >Keywords: >Date-Required: >Class: sw-bug >Submitter-Id: current-users >Arrival-Date: Mon Mar 10 18:30:03 UTC 2008 >Closed-Date: >Last-Modified: >Originator: Randy Reitz >Release: 7.0-RELEASE >Organization: Fermilab >Environment: FreeBSD dtmb.dhcp.fnal.gov 7.0-RELEASE FreeBSD 7.0-RELEASE #0: Sun Feb 24 19:59:52 UTC 2008 root@logan.cse.buffalo.edu:/usr/obj/usr/src/sys/GENERIC i386 >Description: I needed to install the krb5 port so that the kadmin client would work with the MIT KDCs installed at Fermilab. I found that the krb5 port ksu command generates the error... [rreitz@dtmb ~]$ ksu /libexec/ld-elf.so.1: /usr/lib/libkrb5.so: Undefined symbol "initialize_asn1_error_table_r" [rreitz@dtmb ~]$ which ksu /usr/local/bin/ksu Once I installed the krb5 port, I had to set LD_LIBRARY_PATH=/usr/local/lib in order to get the clients (kinit, klist, etc) working. However, since krb5 is suid root, the LD_LIBRARY_PATH environment is ignored. Looking at the ksu, I see the libkrb5.so from the default Heimdal Kerberos is being called... [rreitz@dtmb ~]$ ldd /usr/local/bin/ksu /usr/local/bin/ksu: libkrb5.so => /usr/lib/libkrb5.so (0x2808f000) libk5crypto.so => /usr/local/lib/libk5crypto.so (0x280c9000) libcom_err.so => /usr/lib/libcom_err.so (0x280ed000) libkrb5support.so => /usr/local/lib/libkrb5support.so (0x280ef000) libc.so.7 => /lib/libc.so.7 (0x280f7000) >How-To-Repeat: Install the krb5 port on a clean FreeBSD 7.0-RELEASE install (developer). Run ksu. >Fix: - provide a way to remove the default Heimdal Kerberos, or - Add LDFLAGS to top level makefile ... CONFIGURE_ENV= INSTALL="${INSTALL}" YACC=/usr/bin/yacc \ CFLAGS="${CFLAGS}" \ LDFLAGS="-rpath /usr/local/lib" <-- add this line and - fix the Makefile (or Makefile.in) in /usr/ports/security/krb5/work/krb5-1.6.3/src/clients/ksu so the LDFLAGS is correct. It's currently ... LDFLAGS = -rpath=/usr/lib:/usr/local/lib I can't follow configure to understand where this line originates. >Release-Note: >Audit-Trail: >Unformatted: