Results 1 to 6 of 6
  1. #1
    Join Date
    Jul 2003
    Location
    Vancouver
    Posts
    161

    Installed PAM, config'd ssh now I cannot login

    I have a client with a rh 9 machine and he wanted PAM auth.. I'm not too familiar with it so I just did what he wanted.. installed the latest source and configured openssh with it. Now I cannot login to the machine at all... how do I get rid of it ?!

  2. #2
    Did you enable telnet temporarily before recompiling openssh? If not you are pretty much screwed. Contact the datacenter to fix it for you.
    ••• Like us on Facebook to qualify for discounts! •••
    ••• http://www.sprintserve.net •••
    ••• Offering: | Internap FCP Bandwidth! | Rebootless Kernel Updates! | Magento Optimized Hosting | Wordpress Hosting | •••
    ••• Services: | Managed Multiple Cores 64bit Servers | Server Management | •••

  3. #3
    Join Date
    Aug 2003
    Location
    San Antonio, TX
    Posts
    50
    A RedHat 9 kickstart, typically, installs PAM authentication by default, so it should have been on the box already, unless it was specifically unselected at install time. As with all RPM-based distributions, only use bleeding edge source compiles as a last resort, and only for absolute necessity of functionality that is not in the vendor-released build, or cannot be customized with a srpm build.

    Custom source compiles reek havoc on an RPM-based distro, when it comes time to perform security updates with RPM packages, unless you have carefully followed all the packages in the dependency trees. Hmm, let me guess, the original PAM RPMs were never removed, either...
    Michael Shuler :: michael@unixtx.com
    UNIX Administration Solutions :: http://unixtx.com

  4. #4
    Yes. Source compiles on Redhat can create all sorts of problems. (unfortunately learning from experience when I first started using Redhat distro)

    PAM auth I believe has been in Redhat even since 7.x series or even earlier.
    ••• Like us on Facebook to qualify for discounts! •••
    ••• http://www.sprintserve.net •••
    ••• Offering: | Internap FCP Bandwidth! | Rebootless Kernel Updates! | Magento Optimized Hosting | Wordpress Hosting | •••
    ••• Services: | Managed Multiple Cores 64bit Servers | Server Management | •••

  5. #5
    Join Date
    Apr 2003
    Location
    Lebanon, PA
    Posts
    420
    If you screwed up pam, you probably need to have the server booted into single user mode and have the an admin reinstall the pam rpms.

  6. #6
    When you install OpenSSH from scratch, you have to compile is with '--with-pam' option. After install you *must* copy the pam file for sshd from the contrib directly to /etc/pam.d/. In this case, it will be copy openssh-3.6.1p2/contrib/redhat/sshd.pam to /etc/pam.d/sshd

    If all goes well, start the sshd and you will be able to login.

    btw: You might have to check with your NOC for this as you don't seem to have any shell access to the box.


    Naseer
    We eDrive your Business!
    Web Hosting Solutions and Consulting Services https://www.ylinx.com
    Contact: 1 (786) 866-7745

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •