summaryrefslogtreecommitdiff
path: root/configure
diff options
context:
space:
mode:
authorTodd C. Miller <Todd.Miller@courtesan.com>1999-03-26 18:10:25 +0000
committerTodd C. Miller <Todd.Miller@courtesan.com>1999-03-26 18:10:25 +0000
commit8836bc043847ae167341d42f90a913d81db19314 (patch)
tree39f249d6b71c2cd8b1d74258d7b4b5a626bd14fe /configure
parent5d9f0c64efe54dd3eb4cbdf8ad914e2bcbce8a18 (diff)
downloadsudo-8836bc043847ae167341d42f90a913d81db19314.tar.gz
regen
Diffstat (limited to 'configure')
-rwxr-xr-xconfigure12
1 files changed, 10 insertions, 2 deletions
diff --git a/configure b/configure
index 8954cfbe3..82a89e2ac 100755
--- a/configure
+++ b/configure
@@ -7119,7 +7119,7 @@ if test "$with_kerb5" = "yes"; then
fi
if test "$with_pam" = "yes"; then
- SUDO_LIBS="${SUDO_LIBS} -ldl -lpam -lpam_misc"
+ SUDO_LIBS="${SUDO_LIBS} -ldl -lpam"
fi
if test "$with_AFS" = "yes"; then
@@ -7650,6 +7650,14 @@ test "$no_create" = yes || ${CONFIG_SHELL-/bin/sh} $CONFIG_STATUS || exit 1
if test "$with_pam" = "yes"; then
echo ""
- echo "You will need to customize sample.pam and install it as /etc/pam.d/sudo"
+ case $host in
+ *-*-solaris2*)
+ echo "You will need to add the following line to /etc/pam.conf"
+ echo "sudo auth required /usr/lib/security/pam_unix.so.1"
+ ;;
+ *-*-linux*)
+ echo "You will need to customize sample.pam and install it as /etc/pam.d/sudo"
+ ;;
+ esac
echo ""
fi