libsasl2-modules-gssapi-mit: buggy autoconf m4 script makes SASL's "keytab" option not work

Benjamin Kaduk kaduk at MIT.EDU
Thu Jan 30 01:30:16 UTC 2014


On Wed, 29 Jan 2014, Roberto C. Sánchez wrote:

> On Tue, Jan 28, 2014 at 12:39:08PM -0800, Russ Allbery wrote:
>>
>> I think this needs to be fixed within the cyrus-sasl2 package.  Exposing
>> this as a function would mean adding a new function just to make the
>> Autoconf probe work, which doesn't seem like a good idea.  (The solution
>> that the bug reporter proposes definitely doesn't work, since as mentioned
>> that would change the GSS-API library API.)
>>
>> I suspect that SASL is currently doing something like:
>>
>>     AC_CHECK_FUNCS([gsskrb5_register_acceptor_identity])
>>
>> The right solution is probably to also do:
>>
>>     AC_CHECK_FUNCS([krb5_gss_regster_acceptor_identity])
>>
>> and then use whichever one is found.
>>
> Russ,
>
> I have made an attempt at what you suggested.  I have attached the patch
> I created to implement the solution.  The question that I have is
> whether the below warning is something to worry about:
>
> ../../plugins/gssapi.c: In function 'gssapiv2_server_plug_init':
> ../../plugins/gssapi.c:1321:2: warning: implicit declaration of function 'krb5_gss_register_acceptor_identity' [-Wimplicit-function-declaration]
>  krb5_gss_register_acceptor_identity(keytab_path);
>
> cyrus-sasl2 builds with tons of warnings about all sorts of GSSAPI
> things, so I am not sure if this is just par for the course or if I
> actually did something wrong.

That routine is prototyped in <gssapi/gssapi_krb5.h>; the file(s) in 
question should include that header if it is present.

I did not get a chance to look at the full build log or other warnings it 
may contain.

-Ben


More information about the Pkg-cyrus-sasl2-debian-devel mailing list