Subject: Re: Problem with PAM and ssh-login
To: Lars Udo <lars.udo@gmail.com>
From: Christos Zoulas <christos@zoulas.com>
List: current-users
Date: 03/20/2005 14:21:41
On Mar 20,  8:06pm, lars.udo@gmail.com (Lars Udo) wrote:
-- Subject: Re: Problem with PAM and ssh-login

| On Sun, 20 Mar 2005 12:40:18 -0500
| christos@zoulas.com (Christos Zoulas) wrote:
| 
| > On Mar 20,  7:30pm, lars.udo@gmail.com (Lars Udo) wrote:
| > -- Subject: Re: Problem with PAM and ssh-login
| > 
| > | i made some minor changes in a hope to get it work, but i restored it to a =
| > | original form after realizing that it didnt help.  and yes that "/etc/pamd.=
| > | /ssh" is a typo of my own.=20
| > | 
| > | To be honest, i hate etcupdate!
| > | 
| > 
| > Turn on syslog debugging by adding a line like:
| > 
| > *.debug                                                        lars
| > 
| > in /etc/syslog.conf and running /etc/rc.d/syslogd reload
| > Then when you try to ssh in, you'll see all kinds of pam related messages
| > in your tty.
| > 
| > christos
| 
| 
| this is what i got
| 
| larsu@a84-230-215-174:~$ssh localhost
| Connection closed by ::1
| [19:59:54]
| larsu@a84-230-215-174:~$Mar 20 19:59:54 a84-230-215-174 sshd: in openpam_read_c
| ain(): /etc/pam.d/sshd(8): invalid control flag 'sufficient,optional'
| Mar 20 19:59:54 a84-230-215-174 sshd[3454]: fatal: PAM: initialisation failed
| Mar 20 20:00:00 a84-230-215-174 /usr/sbin/cron[3281]: (root) CMD START (/usr/bi

Ok, you have an old version of /etc/pam.d/sshd. Remove the ",optional"
from all the files you have in /etc/pam.d and your problem will be fixed.


| and after that, i got following errors many times..
| 
| Mar 20 20:01:23 a84-230-215-174 sm-mta[377]: filesys_update failed: No such file
| or directory, fs=., avail=-1, blocksize=-1077951448
| 
|  o_O ... *speechless*

The blocksize does not make any sense. Something seems to be wrong with
the sendmail block calculation code, or your /var is full...

christos