=2D----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 What is in your /etc/pam.d/sshd? I have: =3D=3D=3D=3D=3D #%PAM-1.0 auth required pam_unix.so auth required pam_nologin.so auth required pam_env.so account required pam_unix.so account required pam_nologin.so password required pam_pwcheck.so nullok md5 remember=3D5 password sufficient /lib/security/pam_unix.so nullok use_authtok shadow password required pam_unix.so nullok use_first_pass use_authtok session required pam_unix.so # trace or debug session required pam_limits.so =3D=3D=3D=3D=3D and it works here with SuSE Linux Enterprise Server 8. HTH. HAND. On Thursday 21 August 2003 04:41 pm, Bill Warner wrote: > anyone know why when a password expires with passwd -e or its > time expires I can't change it while logging in with ssh. > > > $ ssh server > > user@server's password: > > Connection to qbb closed by remote host. > > Connection to qbb closed. > > If I log in with telnet it lets me change the password [snipped] =2D --=20 begin sig.txt Jean L. Francois - Enterprise Linux Architect ( JLF Sends... ) Ciber, Inc. @ FSIC - Ford Systems Integration Center "Failure is only postponed success as long as courage 'coaches' ambition. The habit of persistence is the habit of victory." end =2D----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.2 (GNU/Linux) Comment: No Good Deed Goes Unpunished iD8DBQE/RTB7gP5boHtr6J8RAgSWAJ4/iaLHej7mosWorp8mz/Hft8Yw6gCcDYPg eLEbV/oIBG5kEsN7FRKeWH0=3D =3DTc4F =2D----END PGP SIGNATURE-----