Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 6 Mar 2002 18:34:18 +0200
From:      Peter Pentchev <roam@ringlet.net>
To:        Dag-Erling Smorgrav <des@FreeBSD.org>
Cc:        cvs-committers@FreeBSD.org, cvs-all@FreeBSD.org
Subject:   Re: cvs commit: src/usr.bin/login login.c src/lib/libpam Makefile.inc src/lib/libpam/libpam Makefile pam_debug_log.c pam_get_pass.c pam_mod_misc.h pam_prompt.c pam_set_item.3 pam_std_option.c src/lib/libpam/modules Makefile Makefile.inc modules.inc ...
Message-ID:  <20020306183418.A14052@straylight.oblivion.bg>
In-Reply-To: <200203052156.g25LuPj70860@freefall.freebsd.org>; from des@FreeBSD.org on Tue, Mar 05, 2002 at 01:56:25PM -0800
References:  <200203052156.g25LuPj70860@freefall.freebsd.org>

next in thread | previous in thread | raw e-mail | index | archive | help

--YiEDa0DAkWCtVeE4
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

On Tue, Mar 05, 2002 at 01:56:25PM -0800, Dag-Erling Smorgrav wrote:
> des         2002/03/05 13:56:25 PST
>=20
[snip file list]
>   Log:
>   Switch to OpenPAM.  Bump library version.  Modules are now versioned, so
>   applications linked with Linux-PAM will still work.
>   Remove pam_get_pass(); OpenPAM has pam_get_authtok().
>   Remove pam_prompt(); OpenPAM has pam_{,v}{error,info,prompt}().
>   Remove pam_set_item(3) man page as OpenPAM has its own.

I realize that this is somewhat belated, and that I should probably
have responded to your call for review of the OpenPAM stuff.

Attached is a little patch that unbreaks the build of pam_krb5;
a better fix might be some const'ifying of the Heimdal code,
but this is sufficient to unbreak the build.

Thank you for your work on PAM!

G'luck,
Peter

--=20
Peter Pentchev	roam@ringlet.net	roam@FreeBSD.org
PGP key:	http://people.FreeBSD.org/~roam/roam.key.asc
Key fingerprint	FDBA FD79 C26F 3C51 C95E  DF9E ED18 B68D 1619 4553
because I didn't think of a good beginning of it.

Index: src/lib/libpam/modules/pam_krb5/pam_krb5.c
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
RCS file: /home/ncvs/src/lib/libpam/modules/pam_krb5/pam_krb5.c,v
retrieving revision 1.5
diff -u -r1.5 pam_krb5.c
--- src/lib/libpam/modules/pam_krb5/pam_krb5.c	5 Feb 2002 06:08:24 -0000	1.5
+++ src/lib/libpam/modules/pam_krb5/pam_krb5.c	6 Mar 2002 14:32:52 -0000
@@ -420,7 +420,7 @@
 	PAM_LOG("Credentials stashed");
=20
 	/* Verify them */
-	if (verify_krb_v5_tgt(pam_context, ccache, service,
+	if (verify_krb_v5_tgt(pam_context, ccache, (char *)service,
 	    pam_test_option(&options, PAM_OPT_FORWARDABLE, NULL)) =3D=3D -1) {
 		PAM_VERBOSE_ERROR("Kerberos 5 error");
 		krb5_cc_destroy(pam_context, ccache);
@@ -895,7 +895,7 @@
 	PAM_LOG("New passwords are the same");
=20
 	/* Change it */
-	krbret =3D krb5_change_password(pam_context, &creds, pass,
+	krbret =3D krb5_change_password(pam_context, &creds, (char *)pass,
 	    &result_code, &result_code_string, &result_string);
 	if (krbret !=3D 0) {
 		PAM_LOG("Error krb5_change_password(): %s",

--YiEDa0DAkWCtVeE4
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.6 (FreeBSD)
Comment: For info see http://www.gnupg.org

iEYEARECAAYFAjyGRQoACgkQ7Ri2jRYZRVP5EQCfUD9Edt9ttf3K5ot8S7j2IOpf
8pkAn0r6rjCrZNfo0ErwytGbqx2PIs4p
=F8Wd
-----END PGP SIGNATURE-----

--YiEDa0DAkWCtVeE4--

To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe cvs-all" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20020306183418.A14052>