From owner-freebsd-stable Wed May 23 15:48:40 2001 Delivered-To: freebsd-stable@freebsd.org Received: from shell1.nominum.com (shell1.nominum.com [204.152.187.163]) by hub.freebsd.org (Postfix) with ESMTP id 5FAD737B422 for ; Wed, 23 May 2001 15:48:31 -0700 (PDT) (envelope-from Peter.Losher@nominum.com) Received: by shell1.nominum.com (Postfix, from userid 10188) id E5F6322641; Wed, 23 May 2001 15:47:39 -0700 (PDT) Received: from localhost (localhost [127.0.0.1]) by shell1.nominum.com (Postfix) with ESMTP id DB2B220F01; Wed, 23 May 2001 15:47:39 -0700 (PDT) Date: Wed, 23 May 2001 15:47:39 -0700 (PDT) From: Peter Losher To: Peter Losher Cc: "Jacques A. Vidrine" , Subject: Re: OpenSSH and Krb5, FreeBSD style... In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-stable@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.ORG On Wed, 23 May 2001, Peter Losher wrote: > And this is what I get after typing my Krb5 passwd: > > -=- > May 23 15:40:52 web1 sshd[319]: unable to resolve symbol: pam_sm_open_session > May 23 15:40:52 web1 sshd[319]: unable to resolve symbol: pam_sm_close_session > May 23 15:41:19 web1 /kernel: pid 319 (sshd), uid 0: exited on signal 11 > -=- In sshd -d mode it ends with: -=- debug1: Attempting authentication for plosher Failed rsa for plosher from port 54442 Failed rsa for plosher from port 54442 Segmentation fault -=- Thanks - Peter -- Peter.Losher@nominum.com - [ Systems Admin. | Nominum, Inc. ] To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-stable" in the body of the message