Sponsored Content
Operating Systems Linux Red Hat Error to configure Squirrelmail IMAP Proxy Post 302481538 by che.din on Saturday 18th of December 2010 12:36:40 AM
Old 12-18-2010
Thanks guys. I will give it a try

---------- Post updated at 12:28 AM ---------- Previous update was at 12:27 AM ----------

Thanks guys. I will give it a try..

---------- Post updated at 12:28 AM ---------- Previous update was at 12:28 AM ----------

thanks guys... a big thanks to you all. I managed to installed openssl-devel.

[root@D04 OpenSSL]# rpm -qa | grep ssl
xmlsec1-openssl-1.2.6-3
openssl-devel-0.9.7a-43.17.el4_8.6
openssl-0.9.7a-43.17.el4_8.6

---------- Post updated at 12:32 AM ---------- Previous update was at 12:28 AM ----------

now I can run ./configure

[root@D04 squirrelmail-imap_proxy-1.2.7]# ./configure
checking whether make sets $(MAKE)... yes
checking for gcc... gcc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables...
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ANSI C... none needed
checking for a BSD-compatible install... /usr/bin/install -c
checking build system type... i686-pc-linux-gnu
checking host system type... i686-pc-linux-gnu
checking target system type... i686-pc-linux-gnu
checking for connect... yes
checking for pthread_create in -lpthread... yes
checking for mmap... yes
checking for yp_get_default_domain in -lnsl... yes
checking for request_init in -lwrap... yes
checking for EVP_DigestInit in -lcrypto... yes
checking for SSL_new in -lssl... yes
checking for initscr in -lcurses... yes
checking how to run the C preprocessor... gcc -E
checking for egrep... grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for unistd.h... (cached) yes
checking sys/mman.h usability... yes
checking sys/mman.h presence... yes
checking for sys/mman.h... yes
checking sys/param.h usability... yes
checking sys/param.h presence... yes
checking for sys/param.h... yes
checking for typedef nfds_t... yes
checking for an ANSI C-conforming const... yes
checking whether gcc needs -traditional... no
checking return type of signal handlers... void
checking for socket... yes
checking for poll... yes
configure: creating ./config.status
config.status: creating Makefile
config.status: creating config.h
config.status: executing default commands
[root@D04 squirrelmail-imap_proxy-1.2.7]#


I guess this should be ok.

---------- Post updated at 12:36 AM ---------- Previous update was at 12:32 AM ----------

A good link to find rpm for my case is h°t°t°p°:°/°/rpm.pbone°.°net/ (remove ° symbol) - sorry I cannot post link due to my post is less than 5.
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

DNS Proxy Error

hello guys, i need a US proxy , and PlanetLabs proxies dont let me access sites i need, so i use 8080 port proxies.. when i use a working proxy, it shows me this message on the internet screen: http://img128.imageshack.us/img128/1953/errorjpgor6.jpg Is there anyway i can fix this ? the proxy... (1 Reply)
Discussion started by: Yuvalz
1 Replies

2. Red Hat

Squirrelmail Rhel5

Hi , I am trying for squirrelmail In Rhel 5 I have the Image of the DVD .But in that I can't Find the squirrelmail-1.4.2-1.noarch.rpm And i downloaded the same but it is not working . can anyone can give any link to download the same for Rhel5.?? Thanks (1 Reply)
Discussion started by: saurabh84g
1 Replies

3. Red Hat

Squirrelmail Configuration

Hi all, please help me out i want to configure squirrelmail in RHEL 5 ( i have configured sendmail on the same server) plz tell me the ways to confiigure it,Pre-requisite 1) via rpm 2) via package i am pretty confused by the document on the internet which to apply.plz help me out . (1 Reply)
Discussion started by: saurabh84g
1 Replies

4. IP Networking

Software/tool to route an IP packet to proxy server and capture the Proxy reply as an

Hi, I am involved in a project on Debian. One of my requirement is to route an IP packet in my application to a proxy server and receive the reply from the proxy server as an IP packet. My application handles data at the IP frame level. My application creates an IP packet(with all the necessary... (0 Replies)
Discussion started by: Rajesh_BK
0 Replies

5. Solaris

How to configure Proxy Server in Solaris 10 (X86)

Hi , I have installed solaris 10 on x 86 architecture. Now i want to configure this system as Proxy Server. I am new to the solaris. Please help me how can i configure this. Which packages or patches are needed ? or Which files have to be modify ? Please help me to resolve. Thanks and... (0 Replies)
Discussion started by: raviraj001
0 Replies

6. Solaris

proxy error..

hi am getting the following error when i run my application from solaris.. Proxy Error The proxy server received an invalid response from an upstream server. The proxy server could not handle the request http://192.168.1.38:8083/JPCMS/. Reason: Could not connect to remote machine:... (0 Replies)
Discussion started by: senkerth
0 Replies

7. Linux

how to configure Squid with ONE Network Card for cache and proxy

hello all, how i can configure Squid with ONE Network Card for cache and proxy as shown in image attached. (1 Reply)
Discussion started by: jazaib92
1 Replies

8. IP Networking

Connecting via proxy chain to Upstream proxy

I need to configure a proxy on my local machine to use an upstream proxy (installed on another machine). The upstream proxy requires Digest/NTLM authorization. I want the local proxy to deal with the upstream proxy's authorization details and provides authorization free access to users that connect... (0 Replies)
Discussion started by: Russel
0 Replies

9. AIX

Configure HTTP proxy in SUMA

Hi, I am trying to configure an HTTP_PROXY so that suma can reach out beyond our intranet and pull updates from the IBM website. Currently, our suma config is the default as it's not been used before. When I attempt to issue the following command sudo suma... (7 Replies)
Discussion started by: JAR1
7 Replies
BOS_SETAUTH(8)						       AFS Command Reference						    BOS_SETAUTH(8)

NAME
bos_setauth - Sets authorization checking requirements for all server processes SYNOPSIS
bos setauth -server <machine name> -authrequired (on | off) [-cell <cell name>] [-noauth] [-localauth] [-help] bos seta -s <machine name> -a (on | off) [-c <cell name>] [-n] [-l] [-h] DESCRIPTION
The bos setauth command enables or disables authorization checking on the server machine named by the -server argument. When authorization checking is enabled (the normal case), the AFS server processes running on the machine verify that the issuer of a command meets its privilege requirements. When authorization checking is disabled, server processes perform any action for anyone, including the unprivileged user "anonymous"; this security exposure precludes disabling of authorization checking except during installation or emergencies. To indicate to the server processes that authorization checking is disabled, the BOS Server creates the zero-length file /var/lib/openafs/local/NoAuth on its local disk. All AFS server processes constantly monitor for the NoAuth file's presence and do not check for authorization when it is present. The BOS Server removes the file when this command is used to re-enable authorization checking. CAUTIONS
Do not create the NoAuth file directly, except when directed by instructions for dealing with emergencies (doing so requires being logged in as the local superuser "root"). Use this command instead. OPTIONS
-server <machine name> Indicates the server machine on which to enable or disable authorization checking. Identify the machine by IP address or its host name (either fully-qualified or abbreviated unambiguously). For details, see bos(8). -authrequired (on | off) Enables authorization checking if the value is "on", or disables it if the value is "off". -cell <cell name> Names the cell in which to run the command. Do not combine this argument with the -localauth flag. For more details, see bos(8). -noauth Assigns the unprivileged identity "anonymous" to the issuer. Do not combine this flag with the -localauth flag. For more details, see bos(8). -localauth Constructs a server ticket using a key from the local /etc/openafs/server/KeyFile file. The bos command interpreter presents the ticket to the BOS Server during mutual authentication. Do not combine this flag with the -cell or -noauth options. For more details, see bos(8). -help Prints the online help for this command. All other valid options are ignored. EXAMPLES
The following example disables authorization checking on the machine "fs7.abc.com": % bos setauth -server fs7.abc.com -authrequired off PRIVILEGE REQUIRED
The issuer must be listed in the /etc/openafs/server/UserList file on the machine named by the -server argument, or must be logged onto a server machine as the local superuser "root" if the -localauth flag is included. SEE ALSO
KeyFile(5), NoAuth(5), UserList(5), bos(8), bos_restart(8) COPYRIGHT
IBM Corporation 2000. <http://www.ibm.com/> All Rights Reserved. This documentation is covered by the IBM Public License Version 1.0. It was converted from HTML to POD by software written by Chas Williams and Russ Allbery, based on work by Alf Wachsmann and Elizabeth Cassell. OpenAFS 2012-03-26 BOS_SETAUTH(8)
All times are GMT -4. The time now is 04:44 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy