summaryrefslogtreecommitdiff
path: root/INSTALL
diff options
context:
space:
mode:
authorKevin Steves <stevesk@pobox.com>2001-04-20 20:56:21 +0000
committerKevin Steves <stevesk@pobox.com>2001-04-20 20:56:21 +0000
commit32c97c3712c71e00b11dd5ba87962c146606b3ba (patch)
tree469b84ff0c5eb93324df3229f18591f2159e0bbd /INSTALL
parent85ecbe767e6cdcf04ac2d1784e54212533d88ae9 (diff)
- (stevesk) document PAM service name change in INSTALL
Diffstat (limited to 'INSTALL')
-rw-r--r--INSTALL25
1 files changed, 15 insertions, 10 deletions
diff --git a/INSTALL b/INSTALL
index 6778a2881..256743fb2 100644
--- a/INSTALL
+++ b/INSTALL
@@ -91,15 +91,20 @@ make install
91This will install the binaries in /opt/{bin,lib,sbin}, but will place the 91This will install the binaries in /opt/{bin,lib,sbin}, but will place the
92configuration files in /etc/ssh. 92configuration files in /etc/ssh.
93 93
94If you are using PAM, you may need to manually install a PAM 94If you are using PAM, you may need to manually install a PAM control
95control file as "/etc/pam.d/sshd" (or wherever your system 95file as "/etc/pam.d/sshd" (or wherever your system prefers to keep
96prefers to keep them). A generic PAM configuration is included as 96them). Note that the service name used to start PAM is __progname,
97"contrib/sshd.pam.generic", you may need to edit it before using it on 97which is the basename of the path of your sshd (e.g., the service name
98your system. If you are using a recent version of Red Hat Linux, the 98for /usr/sbin/osshd will be osshd). If you have renamed your sshd
99config file in contrib/redhat/sshd.pam should be more useful. 99executable, your PAM configuration may need to be modified.
100Failure to install a valid PAM file may result in an inability to 100
101use password authentication. On HP-UX 11, the standard /etc/pam.conf 101A generic PAM configuration is included as "contrib/sshd.pam.generic",
102configuration will work with sshd (sshd will match the OTHER service 102you may need to edit it before using it on your system. If you are
103using a recent version of Red Hat Linux, the config file in
104contrib/redhat/sshd.pam should be more useful. Failure to install a
105valid PAM file may result in an inability to use password
106authentication. On HP-UX 11 and Solaris, the standard /etc/pam.conf
107configuration will work with sshd (sshd will match the other service
103name). 108name).
104 109
105There are a few other options to the configure script: 110There are a few other options to the configure script:
@@ -222,4 +227,4 @@ Please refer to the "reporting bugs" section of the webpage at
222http://www.openssh.com/ 227http://www.openssh.com/
223 228
224 229
225$Id: INSTALL,v 1.42 2001/03/03 13:29:21 djm Exp $ 230$Id: INSTALL,v 1.43 2001/04/20 20:56:21 stevesk Exp $