freeRADIUS on Solaris 10 - x86

Michael Messner michael.messner_edv at inode.at
Wed Nov 15 21:10:07 CET 2006


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

hey,

Ramm-Ericson, Johannes schrieb:
>>
>> configure: WARNING: silently not building rlm_counter.
>> configure: WARNING: FAILURE: rlm_counter requires:  libgdbm.
>> configure: WARNING: silently not building rlm_ippool.
>> configure: WARNING: FAILURE: rlm_ippool requires:  libgdbm.
>> configure: WARNING: the comm_err library isn't found!
>> configure: WARNING: silently not building rlm_krb5.
>> configure: WARNING: FAILURE: rlm_krb5 requires:  krb5.
>> configure: WARNING: silently not building rlm_ldap.
>> configure: WARNING: FAILURE: rlm_ldap requires:  libldap_r.
> 
> If you plan to authenticate against Active Directory then, yes, you _probably_ need 
> the krb5 module. However, if you are using (for example) Quests VAS - vintela authentication 
> system, you can authenticate against the Unix backend and don't need to compile kerberos and 
> LDAP support. It's all a question of how you plan to set up and use your environment. 

We need ldap and kerberos, so I've installed now:

12:47:03 unknown ~ [root]pkg-get -c | grep -i gdbm
           gdbm        1.8.3,REV=2006.01.01                        SAME
12:49:37 unknown ~ [root]pkg-get -c | grep -i krb
krb5_admin_server        1.4.2,REV=2005.08.14                        SAME
       krb5_doc             [Not installed]        1.4.2,REV=2005.08.14
       krb5_kdc        1.4.2,REV=2005.08.14                        SAME
       krb5_lib        1.4.2,REV=2005.08.14                        SAME
   krb5_lib_dev        1.4.2,REV=2005.08.14                        SAME
      krb5_user        1.4.2,REV=2005.08.14                        SAME
13:28:05 unknown ~ [root]pkg-get -c | grep -i ldap
       mod_ldap                         1.8                        SAME
       openldap       2.3.28,REV=2006.11.10                        SAME
openldap_client       2.3.28,REV=2006.11.10                        SAME
 openldap_devel       2.3.28,REV=2006.11.10                        SAME
    openldap_rt       2.3.28,REV=2006.11.10                        SAME
      php4_ldap             [Not installed]                       4.4.4
      php5_ldap             [Not installed]        5.1.6,REV=2006.09.02
        pm_ldap       0.3300,REV=2006.03.07                        SAME
        py_ldap                      2.0.11                        SAME
      sudo_ldap             [Not installed]     1.6.8p12,REV=2006.01.27

and

21:09:19 unknown ~ [root]echo $LD_LIBRARY_PATH
/lib:/usr/sfw/lib:/usr/local/lib:/usr/lib:/usr/share/lib:/usr/dt/lib:/opt/csv/lib
21:09:20 unknown ~ [root]echo $PATH
/opt/csw/bin:/opt/csw/sbin/:/opt/csw/bin/:/bin:/sbin:/usr/ccs/bin:/usr/sfw/bin:/usr/bin:/usr/sbin:/usr/ucb:/etc:.

but ther warnings are the same!
do I need something else?

thanks
mIke
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFFW3QfyUY4xkIcFVQRAl7UAKCYpUgS6XDnzM6+r5dZ2ZKD8raTVwCfUEe4
XfcJ6sW6EpsF6iyayjBKtuA=
=uhQx
-----END PGP SIGNATURE-----



More information about the Freeradius-Users mailing list