Looks like when you built it there were some issues 
with getting the pam situation worked out.

look at the README or INSTALL docs in the tarfile after
you built the ssh package...

If you are using PAM, you may need to manually install a PAM control
file as "/etc/pam.d/sshd" (or wherever your system prefers to keep
them).  Note that the service name used to start PAM is __progname,
which is the basename of the path of your sshd (e.g., the service name
for /usr/sbin/osshd will be osshd).  If you have renamed your sshd
executable, your PAM configuration may need to be modified.

A generic PAM configuration is included as "contrib/sshd.pam.generic",
you may need to edit it before using it on your system. If you are
using a recent version of Red Hat Linux, the config file in
contrib/redhat/sshd.pam should be more useful.  Failure to install a
valid PAM file may result in an inability to use password
authentication.  On HP-UX 11 and Solaris, the standard /etc/pam.conf
configuration will work with sshd (sshd will match the other service
name).

____________________
Abdul Rahman, Ph.D.
Manager
Sevenspace
703.961.5765 D
703.625.9871 M

collaborate.compete.win


-----Original Message-----
From: Roy S. Rapoport [mailto:[EMAIL PROTECTED]]
Sent: Friday, August 10, 2001 3:56 AM
To: [EMAIL PROTECTED]
Subject: OpenSSH 2.5.2p2, Linux, and not accepting passwords



Well this is bizarre.

Default install of openssh on this linux box (originally RedHat
but I think someone's put a new kernel on it -- it reports itself
as 2.2.12-20 when I do uname -a.  Sorry, Solaris is my forte, not
Linux).

It all works.

Oh, except for logging in using password authentication.  It
prompts for a password, but reports incorrect password.  And,
umm, I'm pretty darn sure I type it correctly.  That's not an issue.

How the heck do I debug this?

-roy

Reply via email to