From owner-freebsd-current@freebsd.org Sat Jul 21 16:47:47 2018 Return-Path: Delivered-To: freebsd-current@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id A910B1050520 for ; Sat, 21 Jul 2018 16:47:47 +0000 (UTC) (envelope-from ian@freebsd.org) Received: from outbound1a.eu.mailhop.org (outbound1a.eu.mailhop.org [52.58.109.202]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 2674F8FBE3 for ; Sat, 21 Jul 2018 16:47:47 +0000 (UTC) (envelope-from ian@freebsd.org) X-MHO-RoutePath: aGlwcGll X-MHO-User: c59813c2-8d05-11e8-aff6-0b9b8210da61 X-Report-Abuse-To: https://support.duocircle.com/support/solutions/articles/5000540958-duocircle-standard-smtp-abuse-information X-Originating-IP: 67.177.211.60 X-Mail-Handler: DuoCircle Outbound SMTP Received: from ilsoft.org (unknown [67.177.211.60]) by outbound1.eu.mailhop.org (Halon) with ESMTPSA id c59813c2-8d05-11e8-aff6-0b9b8210da61; Sat, 21 Jul 2018 16:47:37 +0000 (UTC) Received: from rev (rev [172.22.42.240]) by ilsoft.org (8.15.2/8.15.2) with ESMTP id w6LGladm008777; Sat, 21 Jul 2018 10:47:36 -0600 (MDT) (envelope-from ian@freebsd.org) Message-ID: <1532191655.1344.80.camel@freebsd.org> Subject: Re: ntpd as ntpd user question From: Ian Lepore To: Pete Wright , FreeBSD Current Date: Sat, 21 Jul 2018 10:47:35 -0600 In-Reply-To: <5b90c49f-4616-9ef7-28a1-6445137245ef@nomadlogic.org> References: <5b90c49f-4616-9ef7-28a1-6445137245ef@nomadlogic.org> Content-Type: text/plain; charset="ISO-8859-1" X-Mailer: Evolution 3.18.5.1 FreeBSD GNOME Team Port Mime-Version: 1.0 Content-Transfer-Encoding: 8bit X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.27 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 21 Jul 2018 16:47:47 -0000 On Sat, 2018-07-21 at 09:41 -0700, Pete Wright wrote: > hello - i am testing out the new ntpd that was committed yesterday and  > am attempting to run as non-root.  i've created a ntpd user/group, and  > verified permissions look good on pertinent directories.  i am running  > into an issue with the rc script tho - it's complaining about multiple  > pid files being specified? > > $ sudo /etc/rc.d/ntpd start > Starting ntpd. > ntpd error:  only one pidfile option allowed > ntpd - NTP daemon program - Ver. 4.2.8p11 > Usage:  ntpd [ - [] | --[{=| }] ]... \ >          [ ... ] > Try 'ntpd --help' for more information. > /etc/rc.d/ntpd: WARNING: failed to start ntpd > > > has anyone else seen this issue? not sure if this is an issue with my  > local config or not, i've read through the rc script and its not obvious  > to me yet why it may be getting multiple pid arguments passed.  the only  > relevant bit i have set in rc.conf is: > > $ grep ntpd /etc/rc.conf > ntpd_enable="YES" > > > thanks! > -pete > You say you created an ntpd user/group, that seems to imply you didn't run mergemaster (which would have done that). If that's the case, you probably also didn't get /etc/defaults/rc.conf updated, so it still has the old ntpd_flags that includes the pidfile (which is now provided by the startup script and shouldn't be set in ntpd_flags). If all of that is the wrong guess, let me know and we'll figure it out. -- Ian