Summary: | auth: PAM unable to resolve symbol: pam_sm_open_session | ||
---|---|---|---|
Product: | Gentoo Linux | Reporter: | Yann Ormanns <yann> |
Component: | [OLD] Core system | Assignee: | PAM Gentoo Team (OBSOLETE) <pam-bugs+disabled> |
Status: | RESOLVED OBSOLETE | ||
Severity: | normal | CC: | sam |
Priority: | Normal | ||
Version: | unspecified | ||
Hardware: | AMD64 | ||
OS: | Linux | ||
Whiteboard: | |||
Package list: | Runtime testing required: | --- |
Description
Yann Ormanns
2012-04-01 10:58:28 UTC
Can you please post your /etc/pam.d/sudo, /etc/pam.d/system-auth ? Thanks /etc/pam.d/sudo # File autogenerated by pamd_mimic in pam eclass auth include system-auth account include system-auth session include system-auth ------ /etc/pam.d/system-auth auth required pam_env.so auth required pam_unix.so try_first_pass likeauth nullok auth optional pam_permit.so account required pam_unix.so account optional pam_permit.so password required pam_cracklib.so difok=2 minlen=8 dcredit=2 ocredit=2 retry=3 password required pam_unix.so try_first_pass use_authtok nullok sha512 shadow password optional pam_permit.so session required pam_limits.so session required pam_env.so session required pam_unix.so session optional pam_permit.so On May 20th, I updated sudo to version 1.8.5. Since then, the error did not occur anymore. Best regards, Yann |