Several google searchs show others having this issue with no fixes? Is it a version thing that has only been fixed recently? I can't belive that this is something that has never worked before? http://www.google.com/search?hl=en&lr=&ie=ISO-8859-1&q=ssh+%22Authentication+token+is+no+longer+valid%22+new+one+required&btnG=Google+Search This has stumped 4 of us here at work. I really don't get it. Bill On Thu, 2003-08-21 at 15:20, Bill Warner wrote: > with ssh -v the end area I get this: > > > > debug1: Authentications that can continue: publickey,password,keyboard-interactive > > debug1: Next authentication method: password > > user@server's password: > > debug1: Authentication succeeded (password). > > debug1: channel 0: new [client-session] > > debug1: Entering interactive session. > > debug1: channel_free: channel 0: client-session, nchannels 1 > > Connection to qbb closed by remote host. > > Connection to qbb closed. > > debug1: Transferred: stdin 0, stdout 0, stderr 69 bytes in 0.1 seconds > > debug1: Bytes per second: stdin 0.0, stdout 0.0, stderr 460.5 > > debug1: Exit status -1 > > I just don't get it. > > Bill > > On Thu, 2003-08-21 at 14:34, Bill Warner wrote: > > Mine is close to the same. I added the: > > account required pam_nologin.so > > because it wasn't there. It didn't seem to help. The only other error > > message I get is in auth.log wich says: > > > > Aug 21 14:24:11 server sshd[28655]: PAM unable to resolve symbol: > > pam_sm_acct_mgmt > > Aug 21 14:24:11 server sshd[28655]: Could not reverse map address > > 10.10.10.10 > > Aug 21 14:24:15 server sshd[28655]: PAM rejected by account > > configuration[28]: Module is unknown > > Aug 21 14:24:15 server sshd[28655]: Failed password for user from > > 10.10.10.10 port 57378 ssh2 > > Aug 21 14:24:15 server sshd[28655]: fatal: monitor_read: unsupported > > request: 24 > > > > if I do passwd user and change his password it then works???? I don't > > get it... > > > > Thanks for the help though > > > > > > On Thu, 2003-08-21 at 13:50, J.L.Francois wrote: > > > -----BEGIN PGP SIGNED MESSAGE----- > > > Hash: SHA1 > > > > > > What is in your /etc/pam.d/sshd? > > > > > > I have: > > > ===== > > > #%PAM-1.0 > > > auth required pam_unix.so > > > auth required pam_nologin.so > > > auth required pam_env.so > > > account required pam_unix.so > > > account required pam_nologin.so > > > password required pam_pwcheck.so nullok md5 remember=5 > > > password sufficient /lib/security/pam_unix.so nullok use_authtok shadow > > > password required pam_unix.so nullok use_first_pass use_authtok > > > session required pam_unix.so # trace or debug > > > session required pam_limits.so > > > ===== > > > > > > and it works here with SuSE Linux Enterprise Server 8. > > > > > > HTH. HAND. > > > > > > On Thursday 21 August 2003 04:41 pm, Bill Warner wrote: > > > > anyone know why when a password expires with passwd -e or its > > > > time expires I can't change it while logging in with ssh. > > > > > > > > > $ ssh server > > > > > user@server's password: > > > > > Connection to qbb closed by remote host. > > > > > Connection to qbb closed. > > > > > > > > If I log in with telnet it lets me change the password > > > > > > [snipped] > > > > > > - -- > > > begin sig.txt > > > Jean L. Francois - Enterprise Linux Architect ( JLF Sends... ) > > > Ciber, Inc. @ FSIC - Ford Systems Integration Center > > > "Failure is only postponed success as long as courage > > > 'coaches' ambition. The habit of persistence is the > > > habit of victory." > > > end > > > > > > -----BEGIN PGP SIGNATURE----- > > > Version: GnuPG v1.2.2 (GNU/Linux) > > > Comment: No Good Deed Goes Unpunished > > > > > > iD8DBQE/RTB7gP5boHtr6J8RAgSWAJ4/iaLHej7mosWorp8mz/Hft8Yw6gCcDYPg > > > eLEbV/oIBG5kEsN7FRKeWH0= > > > =Tc4F > > > -----END PGP SIGNATURE----- -- Bill Warner Direct Alliance