Re: More details on Solaris 8 / pam_krb5

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



I'm willing to bet that ld.so could not load the module because the
module could not be relocated (see my replies on this list and
kerberos@mit.edu about making sure you compiled to position independent
code and linked with shared libs).

Nico


On Fri, Apr 06, 2001 at 01:57:37PM +0200, Michael Bischof wrote:
> More details about my dtsession problem...:
> 
> ---debug log---
> Apr  6 13:29:05 my.host PAM: [ID 702575 auth.debug] pam_start(dtsession
> myuser) - debug = 1
> Apr  6 13:29:05 my.host PAM: [ID 859314 auth.debug] pam_set_item(1)
> Apr  6 13:29:05 my.host PAM: [ID 859314 auth.debug] pam_set_item(2)
> Apr  6 13:29:05 my.host PAM: [ID 859314 auth.debug] pam_set_item(5)
> Apr  6 13:29:05 my.host PAM: [ID 859314 auth.debug] pam_set_item(3001)
> Apr  6 13:29:05 my.host PAM: [ID 207130 auth.debug] pam_authenticate()
> Apr  6 13:29:05 my.host PAM: [ID 305314 auth.debug] load_modules:
> /usr/lib/security/pam_krb5.so.1
> Apr  6 13:29:05 my.host PAM: [ID 401707 auth.debug] open_module:
> /usr/lib/security/pam_krb5.so.1 failed: Invalid argument
> Apr  6 13:29:05 my.host PAM: [ID 487707 auth.error] load_modules: can not
> open module /usr/lib/security/pam_krb5.so.1
> Apr  6 13:29:05 my.host PAM: [ID 585537 auth.debug] pam_authenticate:
> load_modules failed
> Apr  6 13:29:05 my.host PAM: [ID 690057 auth.debug] pam_end(): status =
> General PAM failure
> Apr  6 13:29:05 my.host PAM: [ID 702575 auth.debug] pam_start(dtsession
> root) - debug = 1
> Apr  6 13:29:05 my.host PAM: [ID 859314 auth.debug] pam_set_item(1)
> Apr  6 13:29:05 my.host PAM: [ID 859314 auth.debug] pam_set_item(2)
> Apr  6 13:29:05 my.host PAM: [ID 859314 auth.debug] pam_set_item(5)
> Apr  6 13:29:05 my.host PAM: [ID 859314 auth.debug] pam_set_item(3001)
> Apr  6 13:29:05 my.host PAM: [ID 207130 auth.debug] pam_authenticate()
> Apr  6 13:29:05 my.host PAM: [ID 305314 auth.debug] load_modules:
> /usr/lib/security/pam_krb5.so.1
> Apr  6 13:29:05 my.host PAM: [ID 401707 auth.debug] open_module:
> /usr/lib/security/pam_krb5.so.1 failed: Invalid argument
> Apr  6 13:29:05 my.host PAM: [ID 487707 auth.error] load_modules: can not
> open module /usr/lib/security/pam_krb5.so.1
> Apr  6 13:29:05 my.host PAM: [ID 585537 auth.debug] pam_authenticate:
> load_modules failed
> Apr  6 13:29:05 my.host PAM: [ID 690057 auth.debug] pam_end(): status =
> General PAM failure
> ---and here it starts from new, until you disable the krb5 auth module for
> dtsession ??!
> 
> I also get an error if I try to authenticate ftp with krb5:
> 
> ---debug log---
> Apr  6 13:51:08 sonic.zur.uunet.ch PAM: [ID 702575 auth.debug] pam_start(ftp
> mb) - debug = 1
> Apr  6 13:51:08 sonic.zur.uunet.ch PAM: [ID 859314 auth.debug]
> pam_set_item(1)
> Apr  6 13:51:08 sonic.zur.uunet.ch PAM: [ID 859314 auth.debug]
> pam_set_item(2)
> Apr  6 13:51:08 sonic.zur.uunet.ch PAM: [ID 859314 auth.debug]
> pam_set_item(5)
> Apr  6 13:51:08 sonic.zur.uunet.ch PAM: [ID 859314 auth.debug]
> pam_set_item(3)
> Apr  6 13:51:08 sonic.zur.uunet.ch PAM: [ID 859314 auth.debug]
> pam_set_item(4)
> Apr  6 13:51:08 sonic.zur.uunet.ch PAM: [ID 207130 auth.debug]
> pam_authenticate()
> Apr  6 13:51:08 sonic.zur.uunet.ch PAM: [ID 305314 auth.debug] load_modules:
> /usr/lib/security/pam_krb5.so.1
> Apr  6 13:51:08 sonic.zur.uunet.ch PAM: [ID 401707 auth.debug] open_module:
> /usr/lib/security/pam_krb5.so.1 failed: Bad file number
> Apr  6 13:51:08 sonic.zur.uunet.ch PAM: [ID 487707 auth.error] load_modules:
> can not open module /usr/lib/security/pam_krb5.so.1
> Apr  6 13:51:08 sonic.zur.uunet.ch PAM: [ID 585537 auth.debug]
> pam_authenticate: load_modules failed
> Apr  6 13:51:08 sonic.zur.uunet.ch PAM: [ID 690057 auth.debug] pam_end():
> status = General PAM failure
> ---end
> 
--





[Index of Archives]     [Fedora Users]     [Kernel]     [Red Hat Install]     [Linux for the blind]     [Gimp]

  Powered by Linux