> Just in case it might help, here is the (not commented part of)
> /etc/ssh/sshd_config on the problematic server:
> 
> Port 22
> HostKey /etc/ssh/ssh_host_key
> HostKey /etc/ssh/ssh_host_rsa_key
> HostKey /etc/ssh/ssh_host_dsa_key
> ServerKeyBits 768
> LoginGraceTime 600
> KeyRegenerationInterval 3600
> PermitRootLogin yes
> IgnoreRhosts yes
> StrictModes yes
> PrintMotd yes
> KeepAlive yes
> SyslogFacility AUTHPRIV
> LogLevel INFO

Did you use ssh -v -v -v?  Did you check /var/log/secure?

> RhostsAuthentication no
> RhostsRSAAuthentication no
> HostbasedAuthentication no
> RSAAuthentication yes
> PasswordAuthentication yes
> PermitEmptyPasswords no
> Subsystem       sftp    /usr/libexec/openssh/sftp-server

Did you check that this file exists on both machines?  What does `rpm -V
openssh-server` show?
 
> -- 
> Oleg Goldshmidt | [EMAIL PROTECTED] 
> "If it ain't broken, it has not got enough features yet."

Forrest



_______________________________________________
Seawolf-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/seawolf-list

Reply via email to