Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 14 Mar 2001 11:11:06 -0600
From:      Lucas Bergman <lucas@slb.to>
To:        Charles Burns <burnscharlesn@hotmail.com>
Cc:        questions@freebsd.org
Subject:   Re: SSH now refuses all connections
Message-ID:  <20010314111106.C17107@billygoat.slb.to>
In-Reply-To: <F91ZFAu7YwjCQYBD9Cj0000965e@hotmail.com>; from burnscharlesn@hotmail.com on Tue, Mar 13, 2001 at 08:58:38PM -0700
References:  <F91ZFAu7YwjCQYBD9Cj0000965e@hotmail.com>

next in thread | previous in thread | raw e-mail | index | archive | help
> A few make worlds ago, SSHD began refusing all connections...

The OpenSSH shipped recently became PAM-enabled.  You probably need to
make your /etc/pam.conf like the one in /usr/src/etc.  Since I don't
have any special PAM setup, "cp /usr/src/etc/pam.conf /etc" worked for
me.  If this is the problem, then "grep sshd /var/log/messages" should
produce some whining about PAM modules.

> Speaking of denying access to "nogroup", it doesn't seem to work...

I have no idea about all of this.  If no one picks up my slack and
answers this one, you might try posting it in a separate message.
(One question per post is the law of the land in -questions.)

Lucas

To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-questions" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20010314111106.C17107>