3.8p1 password expiry, Solaris 8

Dmitry Berezin dberezin at acs.rutgers.edu
Fri Mar 19 12:02:07 EST 2004


> Yep, that's bug #808.  Expiry will work OK if you set UsePAM=no.

  UsePAM=no works fine.

I have some strange problem while running sshd in debug mode, though. If I
login to the server with Gnome 2.0 desktop as a regular user, su to root,
and then run sshd -ddd, then when some other user with expired password
tries to login and sshd tries to change password for that user, I get an
error message:

WARNING: Your password has expired.
You must change your password now and login again!
passwd: Changing password for <USER THAT LOGGED IN TO GNOME>
Permission denied

If I just ssh into the box and start sshd -ddd on some other port, the
problem does not occur.

I will do some more tests tomorrow and post more precise info about this.
(It's late and I might be doing something wrong)

  -Dmitry.

> 
> --
> Darren Tucker (dtucker at zip.com.au)
> GPG key 8FF4FA69 / D9A3 86E9 7EEE AF4B B2D4  37C9 C982 80C7 8FF4 FA69
>      Good judgement comes with experience. Unfortunately, the experience
> usually comes from bad judgement..




More information about the openssh-unix-dev mailing list