- 论坛徽章:
- 0
|
To work around the sshd(1M) daemon failing to start and the ssh(1) client failing with the error message "libxfn", the SUNWfns "Federated Naming Service (XFN) - core libraries and utilities" package can be installed from the Solaris 9 media.
To work around the issue of ssh(1) failing with the error message "xmalloc", the ssh_config(4) option 'StrictHostKeyChecking' can be set to 'no'. Please see the the ssh_config(4) man page for details of the impact of making this change.
To work around the issue of ssh(1) failing with the error message "mech_krb5.so", either modify the krb5.conf(4) file (/etc/krb5/krb5.conf) to remove the following entries (as "root"):
slave_kdcs
domain_mapping
or GSS-API support can be disabled by adding the following entries to sshd_config(4) (/etc/ssh/sshd_config):
GSSAPIAuthentication no
GSSAPIKeyExchange no
GSSAPIStoreDelegatedCredentials no
in addition to adding the following entries to ssh_config(4) (/etc/ssh/ssh_config):
GSSAPIAuthentication no
GSSAPIKeyExchange no
and then restarting the SSH service by running the following command (as "root"):
# /etc/init.d/sshd restart
Resolution
This issue is addressed in the following release:
SPARC Platform
Solaris 9 with patch 114356-08 or later (BugID 6402708)
Solaris 9 with patch 112908-29 or later (BugID 5020096)
Solaris 9 with patch 113273-13 or later and 114356-09 or later (BugID 6410762) |
|