search for: pam_appl

Displaying 20 results from an estimated 95 matches for "pam_appl".

2001 Nov 01
1
Sol 2.8 - Samba 222- --with-pam compile errors
...nking bin/make_unicodemap Compiling utils/smbcacls.c Linking bin/smbcacls Compiling pam_smbpass/pam_smb_auth.c with -KPIC "pam_smbpass/pam_smb_auth.c", line 85: warning: argument #2 is incompatible with prototype: prototype: pointer to pointer to char : "/usr/include/security/pam_appl.h", line 211 argument : pointer to pointer to const char "pam_smbpass/pam_smb_auth.c", line 90: warning: end-of-loop code not reached "pam_smbpass/pam_smb_auth.c", line 99: warning: end-of-loop code not reached "pam_smbpass/pam_smb_auth.c", line 104: warni...
2002 Oct 10
2
samba 2.2.6pre2 make fails
...I use these options: ./configure --enable-cups --with-smbwrapper --with-automount --with-smbmount --with-pam --with-pam_smbpass --with-winbind --with-winbind-auth-challenge When I run make, this is the error, it's the very last line: Compiling passdb/pampass.c passdb/pampass.c:42: security/pam_appl.h: No such file or directory make: *** [passdb/pampass.o] Error 1 When this is all done, it doesn't create a pampass.o file, so I'm guessing I will definitely need this to pass the make command. Jason
2000 Aug 01
2
[2.1.1p4] utmp patch for SunOS 4.1.x
...ni-sysv*) CFLAGS="$CFLAGS -I/usr/local/include" *************** *** 216,225 **** fi # Checks for header files. ! AC_CHECK_HEADERS(bstring.h endian.h floatingpoint.h lastlog.h limits.h login.h maillock.h netdb.h netgroup.h netinet/in_systm.h paths.h poll.h pty.h shadow.h security/pam_appl.h sys/bitypes.h sys/bsdtty.h sys/cdefs.h sys/poll.h sys/select.h sys/stat.h sys/stropts.h sys/sysmacros.h sys/time.h sys/ttcompat.h stddef.h time.h usersec.h util.h utmp.h utmpx.h) # Checks for library functions. ! AC_CHECK_FUNCS(arc4random atexit b64_ntop bcopy bindresvport_af clock freeaddri...
2006 Feb 08
2
Warnings from openssh-4.3p1 configure
...r will take precedence configure: WARNING: ## ------------------------------------------- ## configure: WARNING: ## Report this to openssh-unix-dev at mindrot.org ## configure: WARNING: ## ------------------------------------------- ## checking for netinet/in_systm.h... yes checking pam/pam_appl.h usability... no checking pam/pam_appl.h presence... no checking for pam/pam_appl.h... no checking paths.h usability... no checking paths.h presence... no checking for paths.h... no checking pty.h usability... no
2007 Apr 15
1
dovecot pam const
...onf test I use in pam_otp_auth: --8<-- # Check PAM headers for brokenness otp_CFLAGS="$CFLAGS" # save CFLAGS="$CFLAGS $EXTRA_CFLAGS -Werror" # Linux-PAM has (incorrectly) overdone const AC_MSG_CHECKING(for extra const in PAM headers) AC_TRY_COMPILE([#include <security/pam_appl.h>], [ pam_handle_t *pamh = NULL; char *item; pam_get_item(pamh, PAM_SERVICE, (void **) &item); ], [ AC_MSG_RESULT(no) DEFINES="$DEFINES -DPAM_GET_CONST="...
2001 Nov 08
0
OpenSSH 3.0p1+AFS+PAM on Solaris 8
...+#undef HAVE_SYS_IOCCOM_H + /* Define if you have the <inttypes.h> header file. */ #undef HAVE_INTTYPES_H --- configure.ac.ORIG Sat Nov 3 14:09:33 2001 +++ configure.ac Thu Nov 8 13:37:21 2001 @@ -437,6 +437,7 @@ netinet/in_systm.h paths.h poll.h pty.h regex.h \ security/pam_appl.h shadow.h stddef.h stdint.h \ strings.h sys/bitypes.h sys/bsdtty.h sys/cdefs.h \ + sys/ioccom.h \ sys/poll.h sys/queue.h sys/select.h sys/stat.h \ sys/stropts.h sys/sysmacros.h sys/time.h \ sys/ttcompat.h sys/un.h time.h ttyent.h usersec.h \ --- configure.ORIG Sat Nov 3...
2004 Mar 03
1
Samba3 tar.gz install ERROR
...3 with mysql on Redhat9 and I get the following error with this command line: ./configure --with-expsam=xml,mysql --with-pam --with-pam_smbpass configure: error: --with-pam specified but no PAM headers found and ./configure --with-expsam=xml,mysql --with-pam_smbpass configure: error: No security/pam_appl.h found and ./configure --with-expsam=xml,mysql checking configure summary... configure: error: summary failure. Aborting config PLEASE SOMEONE HELP ME!!!!
2004 May 07
3
Contribution to 3.8.1pl1
Hello, I added the support for netgroups to be used in the AllowUsers and DenyUsers parameters. This has some advantages: * hostnames or ip addresses need not to be written or maintained in the sshd_config file, but can be kept abstract names what also simplifies a bit largescale openssh installations * sshd_config needs not change and sshd be restarted when changing the list of allowed /
2006 Feb 06
1
Compile warning report of openssh 4.3p1 on Intel Macs
...cking netdb.h presence... yes checking for netdb.h... yes checking netgroup.h usability... no checking netgroup.h presence... no checking for netgroup.h... no checking netinet/in_systm.h usability... yes checking netinet/in_systm.h presence... yes checking for netinet/in_systm.h... yes checking pam/pam_appl.h usability... yes checking pam/pam_appl.h presence... yes checking for pam/pam_appl.h... yes checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking pty.h usability... no checking pty.h presence... no checking for pty.h... no checking readpassphrase....
2006 Apr 23
0
Configuration Warnings OpenSSH 4.3p2
...o checking ndir.h usability... no checking ndir.h presence... no checking for ndir.h... no checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking netgroup.h usability... no checking netgroup.h presence... no checking for netgroup.h... no checking pam/pam_appl.h usability... no checking pam/pam_appl.h presence... no checking for pam/pam_appl.h... no checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking pty.h usability... no checking pty.h presence... no checking for pty.h... no checking readpassphrase.h u...
1998 Oct 07
1
Re: sshd and PAM [summary]
-----BEGIN PGP SIGNED MESSAGE----- Hi, I''ve got several replies, thank you for them. Let me summarize: o Many people say there is a PAMified version of ssh available at ftp://ftp.replay.com/pub/crypto/redhat/SRPMS (the source) ftp://ftp.replay.com/pub/crypto/redhat/i386 (Intel binaries) (there are analogous paths for the other architectures). The packages are made by Jan
2001 Feb 16
1
OpenSSH 2.3.0p1 port to BSDI BSD/OS
.../02/13 07:43:16 1.1 +++ configure.in 2001/02/13 22:00:07 @@ -284,7 +284,7 @@ fi # Checks for header files. -AC_CHECK_HEADERS(bstring.h endian.h floatingpoint.h getopt.h lastlog.h limits.h login.h login_cap.h maillock.h netdb.h netgroup.h netinet/in_systm.h paths.h poll.h pty.h shadow.h security/pam_appl.h sys/bitypes.h sys/bsdtty.h sys/cdefs.h sys/poll.h sys/select.h sys/stat.h sys/stropts.h sys/sysmacros.h sys/time.h sys/ttcompat.h sys/un.h stddef.h time.h ttyent.h usersec.h util.h utmp.h utmpx.h vis.h) +AC_CHECK_HEADERS(bstring.h endian.h floatingpoint.h getopt.h lastlog.h limits.h login.h login...
2001 Feb 22
5
PAM Service Name Patch
I've attached a patch relative to OpenSSH 2.5.1p1 which sets the default PAM service name to __progname instead of the hard-coded value "sshd". This allows you to have multiple invokations of sshd under different names, each with its own PAM configuration. Please let me know if you have any questions or problems. -- Mark D. Roth <roth at feep.net> http://www.feep.net/~roth/
2001 Mar 29
3
Patches for OpenSSH 2.5.2p2: evaluate /etc/default/login, makefiles manpages
...in Wed Mar 21 17:20:12 2001 @@ -368,7 +368,7 @@ AC_FUNC_STRFTIME # Checks for header files. -AC_CHECK_HEADERS(bstring.h endian.h floatingpoint.h getopt.h glob.h lastlog.h limits.h login.h login_cap.h maillock.h netdb.h netgroup.h netinet/in_systm.h paths.h poll.h pty.h regex.h shadow.h security/pam_appl.h sys/bitypes.h sys/bsdtty.h sys/cdefs.h sys/poll.h sys/queue.h sys/select.h sys/stat.h sys/stropts.h sys/sysmacros.h sys/time.h sys/ttcompat.h sys/un.h stddef.h time.h ttyent.h usersec.h util.h utime.h utmp.h utmpx.h vis.h) +AC_CHECK_HEADERS(bstring.h endian.h floatingpoint.h getopt.h glob.h lastl...
2011 Sep 02
1
problems building openssh-5.8p1 on qnx
....h usability... yes checking net/if_tun.h presence... yes checking for net/if_tun.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking netgroup.h usability... no checking netgroup.h presence... no checking for netgroup.h... no checking pam/pam_appl.h usability... no checking pam/pam_appl.h presence... no checking for pam/pam_appl.h... no checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking pty.h usabil...
2000 Jun 13
2
2.2.1p1 / AIX 4.2.1.0.06 login nits
Hi. New (2.1.1p1) login code is nicer on AIX (4.2.1.0.06). Thanks. A couple of issues, though, which I haven't really dug into yet. I'm wondering if anyone else has seen them? If not, I'll investigate & report. 1. If I set "UseLogin" to "yes", everything seems fine except that the authentication agent forwarding doesn't work. The "SSH"
2002 Mar 12
2
sys/queue.h
...id) MANTYPE=man @@ -242,7 +236,6 @@ AC_DEFINE(USE_PIPES) AC_DEFINE(HAVE_SCO_PROTECTED_PW) AC_DEFINE(DISABLE_SHADOW) - AC_DEFINE(HAVE_BOGUS_SYS_QUEUE_H) AC_CHECK_FUNCS(getluid setluid) MANTYPE=man ;; @@ -327,7 +320,7 @@ netinet/in_systm.h paths.h poll.h pty.h \ rpc/types.h security/pam_appl.h shadow.h stddef.h stdint.h \ strings.h sys/bitypes.h sys/bsdtty.h sys/cdefs.h \ - sys/poll.h sys/queue.h sys/select.h sys/stat.h \ + sys/poll.h sys/select.h sys/stat.h \ sys/stropts.h sys/sysmacros.h sys/time.h \ sys/ttcompat.h sys/un.h time.h ttyent.h usersec.h \ util.h utime.h utmp.h ut...
2001 Feb 12
5
SCO OS3 build broken (CVS 01/12/01)
It looks like something got broken in openbsd-compat/bsd-snprintf.c ... gcc -g -O2 -Wall -Dftruncate=chsize -I/usr/local/include -I/usr/local/ssl/includ e -I. -I.. -I../src/openbsd-compat -I../src/openbsd-compat/.. -DHAVE_CONFIG_H -c ../src/openbsd-compat/bsd-snprintf.c In file included from ../src/openbsd-compat/bsd-snprintf.c:72:
2003 Jun 22
2
Problem with Configure
...checking pty.h presence... no checking for pty.h... no checking readpassphrase.h usability... no checking readpassphrase.h presence... no checking for readpassphrase.h... no checking rpc/types.h usability... yes checking rpc/types.h presence... yes checking for rpc/types.h... yes checking security/pam_appl.h usability... no checking security/pam_appl.h presence... no checking for security/pam_appl.h... no checking shadow.h usability... no checking shadow.h presence... no checking for shadow.h... no checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes check...
2006 Nov 05
1
RC11 Build Failure on FreeBSD 6.1
...enssl/ssl.h usability... yes checking openssl/ssl.h presence... yes checking for openssl/ssl.h... yes checking openssl/err.h usability... yes checking openssl/err.h presence... yes checking for openssl/err.h... yes checking for getspnam... no checking for pam_start in -lpam... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking pam/pam_appl.h usability... no checking pam/pam_appl.h presence... no checking for pam/pam_appl.h... no checking for pam_setcred in -lpam... yes checking for auth_userokay... no checking...