Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!

Bug 14484

Summary: sshd pam definition wrong
Product: Gentoo Linux Reporter: Marc Recht <marc>
Component: Current packagesAssignee: Gentoo Linux bug wranglers <bug-wranglers>
Status: RESOLVED FIXED    
Severity: normal    
Priority: High    
Version: 1.4_rc2   
Hardware: All   
OS: All   
Whiteboard:
Package list:
Runtime testing required: ---

Description Marc Recht 2003-01-24 06:20:22 UTC
With the default /etc/pam.d/sshd no login is possible. Copying /etc/pam.d/gdm to
/etc/pam.d/sshd solved that problem for me.. (tested with openssh 3.5p1 and
3.5p1-r1)
Comment 1 SpanKY gentoo-dev 2003-01-24 15:19:53 UTC
http://www.gentoo.org/doc/en/faq.xml

please verify that you really arent experiencing the problem found under chapter 4
Comment 2 Marc Recht 2003-01-24 15:33:15 UTC
No, I can login as user locally. And OpenSSH works as soon as I replace the
portage pam.d/sshd file (at the moment I use that from gdm). So, it has to be
the sshd file. It's the only file I changed to get OpenSSH working..
Comment 3 SpanKY gentoo-dev 2003-01-24 16:10:26 UTC
i'm not talking locally i mean logging in via ssh ... 
 
as for it 'having to be ssh' i highly doubt thats the source of the problem due to the fact ive 
never seen anyone else report with this problem ... 
Comment 4 Marc Recht 2003-01-24 16:42:50 UTC
you're right my user hadn't a valid shell entry in /etc/passwd.. Though I have
absolutly no idea how this could have happened.. Anyway, the OpenSSH (and it's
pam.d/ssh) works fine...