Thread: MacOS X build --with-pam - bad directory for pam_appl.h

MacOS X build --with-pam - bad directory for pam_appl.h

From
Phillip C.Dibner
Date:
Folks,

This is minor.  Nonetheless:

The --with-pam option seeks for pam_appl.h at path
<security/pam_appl.h>, but this directory does not exist in the stock
Jaguar installation.  Please see configure output snippet below.  Of
course, --with-libraries can't help here; the security directory is in
the argument of the #include directive.

The PAM header files on Jaguar, including /pam_appl.h,  are in
/usr/include/pam.

As I'm just passing through for a build, I do not have a proper fix for
you.  However, I did test via (cd /usr/include; ln -s pam security),
and configure runs flawlessly (as does the build).

Thanks,

Phillip C. Dibner
Ecosystem Associates
(650) 948-3537
(650) 948-7895 Fax



config.log:configure:8340: checking security/pam_appl.h usability
config.log:configure:8377:31: security/pam_appl.h: No such file or
directory
config.log:#include <security/pam_appl.h>
config.log:configure:8371: checking security/pam_appl.h presence
config.log:configure:8374:31: security/pam_appl.h: No such file or
directory
config.log:#include <security/pam_appl.h>
config.log:configure:8420: checking for security/pam_appl.h
config.log:configure:8434: error: header file <security/pam_appl.h> is
required for PAM
config.log:ac_cv_header_security_pam_appl_h=no
configure:  if test "${ac_cv_header_security_pam_appl_h+set}" = set;
then
configure:  echo "$as_me:$LINENO: checking for security/pam_appl.h" >&5
configure:echo $ECHO_N "checking for security/pam_appl.h... $ECHO_C" >&6
configure:if test "${ac_cv_header_security_pam_appl_h+set}" = set; then
configure:echo "$as_me:$LINENO: result:
$ac_cv_header_security_pam_appl_h" >&5
configure:echo "${ECHO_T}$ac_cv_header_security_pam_appl_h" >&6
configure:echo "$as_me:$LINENO: checking security/pam_appl.h usability"
 >&5
configure:echo $ECHO_N "checking security/pam_appl.h usability...
$ECHO_C" >&6
configure:#include <security/pam_appl.h>
configure:echo "$as_me:$LINENO: checking security/pam_appl.h presence"
 >&5
configure:echo $ECHO_N "checking security/pam_appl.h presence...
$ECHO_C" >&6
configure:#include <security/pam_appl.h>
configure:    { echo "$as_me:$LINENO: WARNING: security/pam_appl.h:
accepted by the compiler, rejected by the preprocessor!" >&5
configure:echo "$as_me: WARNING: security/pam_appl.h: accepted by the
compiler, rejected by the preprocessor!" >&2;}
configure:    { echo "$as_me:$LINENO: WARNING: security/pam_appl.h:
proceeding with the preprocessor's result" >&5
configure:echo "$as_me: WARNING: security/pam_appl.h: proceeding with
the preprocessor's result" >&2;};;
configure:    { echo "$as_me:$LINENO: WARNING: security/pam_appl.h:
present but cannot be compiled" >&5
configure:echo "$as_me: WARNING: security/pam_appl.h: present but
cannot be compiled" >&2;}
configure:    { echo "$as_me:$LINENO: WARNING: security/pam_appl.h:
check for missing prerequisite headers?" >&5
configure:echo "$as_me: WARNING: security/pam_appl.h: check for missing
prerequisite headers?" >&2;}
configure:    { echo "$as_me:$LINENO: WARNING: security/pam_appl.h:
proceeding with the preprocessor's result" >&5
configure:echo "$as_me: WARNING: security/pam_appl.h: proceeding with
the preprocessor's result" >&2;};;
configure:echo "$as_me:$LINENO: checking for security/pam_appl.h" >&5
configure:echo $ECHO_N "checking for security/pam_appl.h... $ECHO_C" >&6
configure:if test "${ac_cv_header_security_pam_appl_h+set}" = set; then
configure:  ac_cv_header_security_pam_appl_h=$ac_header_preproc
configure:echo "$as_me:$LINENO: result:
$ac_cv_header_security_pam_appl_h" >&5
configure:echo "${ECHO_T}$ac_cv_header_security_pam_appl_h" >&6
configure:if test $ac_cv_header_security_pam_appl_h = yes; then
configure:  { { echo "$as_me:$LINENO: error: header file
<security/pam_appl.h> is required for PAM" >&5
configure:echo "$as_me: error: header file <security/pam_appl.h> is
required for PAM" >&2;}
configure.in:  AC_CHECK_HEADER([security/pam_appl.h], [],
[AC_MSG_ERROR([header file <security/pam_appl.h> is required for PAM])])
grep: contrib: Is a directory
grep: doc: Is a directory
grep: src: Is a directory
[ecos:/Opt/PostgreSQL/postgresql-7.3.2] pcd% pwd

Re: MacOS X build --with-pam - bad directory for pam_appl.h

From
Bruce Momjian
Date:
7.4 will look in pam/ directory too for OS X.  I didn't backpatch this
into 7.3.X.

---------------------------------------------------------------------------

Phillip C.Dibner wrote:
> Folks,
>
> This is minor.  Nonetheless:
>
> The --with-pam option seeks for pam_appl.h at path
> <security/pam_appl.h>, but this directory does not exist in the stock
> Jaguar installation.  Please see configure output snippet below.  Of
> course, --with-libraries can't help here; the security directory is in
> the argument of the #include directive.
>
> The PAM header files on Jaguar, including /pam_appl.h,  are in
> /usr/include/pam.
>
> As I'm just passing through for a build, I do not have a proper fix for
> you.  However, I did test via (cd /usr/include; ln -s pam security),
> and configure runs flawlessly (as does the build).
>
> Thanks,
>
> Phillip C. Dibner
> Ecosystem Associates
> (650) 948-3537
> (650) 948-7895 Fax
>
>
>
> config.log:configure:8340: checking security/pam_appl.h usability
> config.log:configure:8377:31: security/pam_appl.h: No such file or
> directory
> config.log:#include <security/pam_appl.h>
> config.log:configure:8371: checking security/pam_appl.h presence
> config.log:configure:8374:31: security/pam_appl.h: No such file or
> directory
> config.log:#include <security/pam_appl.h>
> config.log:configure:8420: checking for security/pam_appl.h
> config.log:configure:8434: error: header file <security/pam_appl.h> is
> required for PAM
> config.log:ac_cv_header_security_pam_appl_h=no
> configure:  if test "${ac_cv_header_security_pam_appl_h+set}" = set;
> then
> configure:  echo "$as_me:$LINENO: checking for security/pam_appl.h" >&5
> configure:echo $ECHO_N "checking for security/pam_appl.h... $ECHO_C" >&6
> configure:if test "${ac_cv_header_security_pam_appl_h+set}" = set; then
> configure:echo "$as_me:$LINENO: result:
> $ac_cv_header_security_pam_appl_h" >&5
> configure:echo "${ECHO_T}$ac_cv_header_security_pam_appl_h" >&6
> configure:echo "$as_me:$LINENO: checking security/pam_appl.h usability"
>  >&5
> configure:echo $ECHO_N "checking security/pam_appl.h usability...
> $ECHO_C" >&6
> configure:#include <security/pam_appl.h>
> configure:echo "$as_me:$LINENO: checking security/pam_appl.h presence"
>  >&5
> configure:echo $ECHO_N "checking security/pam_appl.h presence...
> $ECHO_C" >&6
> configure:#include <security/pam_appl.h>
> configure:    { echo "$as_me:$LINENO: WARNING: security/pam_appl.h:
> accepted by the compiler, rejected by the preprocessor!" >&5
> configure:echo "$as_me: WARNING: security/pam_appl.h: accepted by the
> compiler, rejected by the preprocessor!" >&2;}
> configure:    { echo "$as_me:$LINENO: WARNING: security/pam_appl.h:
> proceeding with the preprocessor's result" >&5
> configure:echo "$as_me: WARNING: security/pam_appl.h: proceeding with
> the preprocessor's result" >&2;};;
> configure:    { echo "$as_me:$LINENO: WARNING: security/pam_appl.h:
> present but cannot be compiled" >&5
> configure:echo "$as_me: WARNING: security/pam_appl.h: present but
> cannot be compiled" >&2;}
> configure:    { echo "$as_me:$LINENO: WARNING: security/pam_appl.h:
> check for missing prerequisite headers?" >&5
> configure:echo "$as_me: WARNING: security/pam_appl.h: check for missing
> prerequisite headers?" >&2;}
> configure:    { echo "$as_me:$LINENO: WARNING: security/pam_appl.h:
> proceeding with the preprocessor's result" >&5
> configure:echo "$as_me: WARNING: security/pam_appl.h: proceeding with
> the preprocessor's result" >&2;};;
> configure:echo "$as_me:$LINENO: checking for security/pam_appl.h" >&5
> configure:echo $ECHO_N "checking for security/pam_appl.h... $ECHO_C" >&6
> configure:if test "${ac_cv_header_security_pam_appl_h+set}" = set; then
> configure:  ac_cv_header_security_pam_appl_h=$ac_header_preproc
> configure:echo "$as_me:$LINENO: result:
> $ac_cv_header_security_pam_appl_h" >&5
> configure:echo "${ECHO_T}$ac_cv_header_security_pam_appl_h" >&6
> configure:if test $ac_cv_header_security_pam_appl_h = yes; then
> configure:  { { echo "$as_me:$LINENO: error: header file
> <security/pam_appl.h> is required for PAM" >&5
> configure:echo "$as_me: error: header file <security/pam_appl.h> is
> required for PAM" >&2;}
> configure.in:  AC_CHECK_HEADER([security/pam_appl.h], [],
> [AC_MSG_ERROR([header file <security/pam_appl.h> is required for PAM])])
> grep: contrib: Is a directory
> grep: doc: Is a directory
> grep: src: Is a directory
> [ecos:/Opt/PostgreSQL/postgresql-7.3.2] pcd% pwd
>
>
> ---------------------------(end of broadcast)---------------------------
> TIP 2: you can get off all lists at once with the unregister command
>     (send "unregister YourEmailAddressHere" to majordomo@postgresql.org)
>

--
  Bruce Momjian                        |  http://candle.pha.pa.us
  pgman@candle.pha.pa.us               |  (610) 359-1001
  +  If your life is a hard drive,     |  13 Roberts Road
  +  Christ can be your backup.        |  Newtown Square, Pennsylvania 19073

Re: MacOS X build --with-pam - bad directory for pam_appl.h

From
Bruce Momjian
Date:
If I get another report, I may backpatch to 7.3.X.  In fact, I probably
should anyway.

---------------------------------------------------------------------------

Phillip C. Dibner wrote:
> Great - thanks for your reply!  Will advise other Mac OS X colleagues
> in the mean time.
>
> On Wednesday, February 19, 2003, at 01:50 PM, Bruce Momjian wrote:
>
> >
> > 7.4 will look in pam/ directory too for OS X.  I didn't backpatch this
> > into 7.3.X.
> >
> > -----------------------------------------------------------------------
> > ----
> >
>
> Phillip C. Dibner
> Ecosystem Associates
> (650) 948-3537
> (650) 948-7895 Fax
>
>

--
  Bruce Momjian                        |  http://candle.pha.pa.us
  pgman@candle.pha.pa.us               |  (610) 359-1001
  +  If your life is a hard drive,     |  13 Roberts Road
  +  Christ can be your backup.        |  Newtown Square, Pennsylvania 19073

Re: MacOS X build --with-pam - bad directory for pam_appl.h

From
Phillip C.Dibner
Date:
Great - thanks for your reply!  Will advise other Mac OS X colleagues
in the mean time.

On Wednesday, February 19, 2003, at 01:50 PM, Bruce Momjian wrote:

>
> 7.4 will look in pam/ directory too for OS X.  I didn't backpatch this
> into 7.3.X.
>
> -----------------------------------------------------------------------
> ----
>

Phillip C. Dibner
Ecosystem Associates
(650) 948-3537
(650) 948-7895 Fax