Depends, can you still login on the console? If not, then your only course of action is to boot to single user mode and figure out why your PAM configuration seems to be broken. If you can login on the console, you may simply need to restart sshd(8) (freebsd-update(8) does this automagically, Pkgbase probably doesn't)anybody can fix this issue ?
Contradictio in terminis. The base OS's sshd(8) isn't affected by packages.i have used the sshd of base os always. and never used pkgbase... i just running pkg upgrading and update ssh in last week.
cat /etc/pam.d/sshd
#
#
# PAM configuration for the "sshd" service
#
# auth
#auth sufficient pam_krb5.so no_warn try_first_pass
#auth sufficient pam_ssh.so no_warn try_first_pass
auth required pam_unix.so no_warn try_first_pass
# account
account required pam_nologin.so
#account required pam_krb5.so
account required pam_login_access.so
account required pam_unix.so
# session
#session optional pam_ssh.so want_agent
session required pam_permit.so
# password
#password sufficient pam_krb5.so no_warn try_first_pass
password required pam_unix.so no_warn try_first_pass
Good. Do things start to work again if you restart sshd(8)?yes, i am login with console
If you use the base sshd(8) that's not possible.i think that was caused by pkg upgrade from last week..
yes, i am sure.. i have never install any sshd production...If you use the base sshd(8) that's not possible.
freebsd-update(8) restarts sshd(8) automatically nowadays. So this shouldn't be a problem. Something is messed up, that's for sure. What's in /var/log/auth.log? Maybe that has some clues what is going wrong.that time the sshd have been upgraded.....
Yeah, entering the right password helpsinput a wrong password.