Sshd - error

 
Thread Tools Search this Thread
Operating Systems Linux Red Hat Sshd - error
# 1  
Old 11-19-2015
Sshd - error

Hi,
Do you know what cause the error message ?

Code:
Nov 19 13:42:19 cfsasnd02 sshd[38504]: pam_env(sshd:setcred): non-alphanumeric key '-- /etc/environment' in /etc/environment', ignoring

Nov 19 13:42:20 cfsasnd02 sshd[38512]: pam_env(sshd:setcred): non-alphanumeric key '-- /etc/environment' in /etc/environment', ignoring

thanks,

Last edited by Scrutinizer; 11-19-2015 at 04:35 PM.. Reason: code tags
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

SSHd is running, but cant connect "Network error: Connection refused"

Hi, i checked on rhel VPS is running sshd (service ssh status) But i cant connect via putty: "Network error: Connection refused" Please which log file in my centos rhel linux i need to watch or what are steps to do to discover cause? (3 Replies)
Discussion started by: postcd
3 Replies

2. Solaris

pam sshd error

Hi I wanted to convert my pam libraries to 64 bit. so recently compiled my pam_banner and pam_wheel to 64 bit. I got the following error... sshd: dlsym failed pam_sm_authenticate:error ld.so.1 : sshd fatal: pam_sm_authenticate: can't find symbol thnaks (8 Replies)
Discussion started by: chinchao
8 Replies

3. Solaris

Removing "Failed none for" error messages from sshd logs files

We have a number of system running the same patch level, OS version and sshd version. The systems also have the same sshd config and syslog.conf entries , however one of the systems keeps logging the following message everytime someone logs in: Nov 16 09:36:02 server389 sshd: Failed none for... (3 Replies)
Discussion started by: Mr_Webster
3 Replies

4. Solaris

no sshd log

My ssh log appear to the screen which i want it to be log to /var/log/sshd.log how to log the sshd to /var/log? (5 Replies)
Discussion started by: hezry79
5 Replies

5. AIX

SSHD does not start

I installed OpenSSH on AIX 5.1 but when I try to start it, it says: bash-2.05a# /usr/sbin/sshd bash-2.05a# bash-2.05a# tail /var/adm/syslog.out Jan 8 11:52:22 xyz sshd: fatal: Cannot bind any address. :confused: (31 Replies)
Discussion started by: untamed
31 Replies

6. UNIX for Dummies Questions & Answers

sshd question

Can someone tell me the difference between the (2) listed below: oracle pts/1 ip1 May1 7:11 9:11 oracle sshd ip1 May1 7:11 8:22 How do I read the above information, the fact that the row for pts/1 has a longer time duration than the row for sshd. Why is the... (2 Replies)
Discussion started by: banyan
2 Replies

7. AIX

It helps in the sshd on sshd.log

Friends, I made the installation of the ssh in the it conspires, I configured in the ssh_config the following parameters.. SyslogFacility AUTH LogLevel INFO that should generate sshd.log in the /var/log.... more no this generating. Somebody could help myself in... (0 Replies)
Discussion started by: sandba
0 Replies

8. AIX

sshd restart

need some clarification: if i ssh to the server & i restart the sshd process, did my connection gone? one more thing, there are a few sshd processes in aix, how do i restart it all to read new config? using HUP? thanks in advance! (2 Replies)
Discussion started by: ashterix
2 Replies

9. UNIX for Dummies Questions & Answers

Starting sshd error messages SCO 5.0.6 openserver

Hi guys i'm trying to start sshd by doing this "/usr/local/sbin/sshd &" i'm getting this messages # This platform does not support both privilege separation and compression Compression disabled I loaded this 3 files 1-zlib- 1.1.40-vols... (2 Replies)
Discussion started by: josramon
2 Replies

10. UNIX for Dummies Questions & Answers

sshd

i just downloaded and installed succesfully openssh server, and am running it on netbsd 1.5, i can not login with anyuser, i enabled root login just to see what happens and i can login as root, but no other user, i checked my config and most things are default, whats going on? has any one else had... (2 Replies)
Discussion started by: norsk hedensk
2 Replies
Login or Register to Ask a Question
pam_allow(5)						Standards, Environments, and Macros					      pam_allow(5)

NAME
pam_allow - PAM authentication, account, session and password management PAM module to allow operations SYNOPSIS
pam_allow.so.1 DESCRIPTION
The pam_allow module implements all the PAM service module functions and returns PAM_SUCCESS for all calls. Opposite functionality is available in the pam_deny(5) module. Proper Solaris authentication operation requires pam_unix_cred(5) be stacked above pam_allow. The following options are interpreted: debug Provides syslog(3C) debugging information at the LOG_AUTH | LOG_DEBUG level. ERRORS
PAM_SUCCESS is always returned. EXAMPLES
Example 1 Allowing ssh none The following example is a pam.conf fragment that illustrates a sample for allowing ssh none authentication: sshd-none auth required pam_unix_cred.so.1 sshd-none auth sufficient pam_allow.so.1 sshd-none account sufficient pam_allow.so.1 sshd-none session sufficient pam_allow.so.1 sshd-none password sufficient pam_allow.so.1 Example 2 Allowing Kiosk Automatic Login Service The following is example is a pam.conf fragment that illustrates a sample for allowing gdm kiosk auto login: gdm-autologin auth required pam_unix_cred.so.1 gdm-autologin auth sufficient pam_allow.so.1 ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Interface Stability |Stable | +-----------------------------+-----------------------------+ |MT Level |MT-Safe with exceptions | +-----------------------------+-----------------------------+ SEE ALSO
libpam(3LIB), pam(3PAM), pam_sm(3PAM), syslog(3C), pam.conf(4), attributes(5), pam_deny(5), pam_unix_cred(5) NOTES
The interfaces in libpam(3LIB) are MT-Safe only if each thread within the multi-threaded application uses its own PAM handle. This module is intended to be used to either allow access to specific services names, or to all service names not specified (by specifying it as the default service stack). SunOS 5.11 25 Aug 2005 pam_allow(5)