PAM rejected by account configuration[13]: User account has expired

sosman sourceforge at metrak.com
Wed Mar 10 10:14:23 UTC 2004


On redhat 9 I am trying to connect using ssh and I get the error at the 
bottom of the text.

I don't recall exactly what, if anything has changed.  I haven't edited 
/etc/pam.d/sshd.

I have run chage -l on my account and the output is:

Minimum:	0
Maximum:	0
Warning:	7
Inactive:	0
Last Change:		Jun 24, 2002
Password Expires:	Never
Password Inactive:	Never
Account Expires:	Never

Any ideas?

sshd debug output:

debug1: sshd version OpenSSH_3.5p1
debug1: private host key: #0 type 0 RSA1
debug1: read PEM private key done: type RSA
debug1: private host key: #1 type 1 RSA
debug1: read PEM private key done: type DSA
debug1: private host key: #2 type 2 DSA
socket: Address family not supported by protocol
debug1: Bind to port 49 on 0.0.0.0.
Server listening on 0.0.0.0 port 49.
Generating 768 bit RSA key.
RSA key generation complete.
debug1: Server will not fork when running in debugging mode.
Connection from 127.0.0.1 port 32812
debug1: Client protocol version 2.0; client software version OpenSSH_3.5p1
debug1: match: OpenSSH_3.5p1 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-1.99-OpenSSH_3.5p1
debug1: permanently_set_uid: 74/74
debug1: list_hostkey_types: ssh-rsa,ssh-dss
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
debug1: dh_gen_key: priv key bits set: 135/256
debug1: bits set: 1591/3191
debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
debug1: bits set: 1628/3191
debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
debug1: kex_derive_keys
debug1: newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: waiting for SSH2_MSG_NEWKEYS
debug1: newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: KEX done
debug1: userauth-request for user pms service ssh-connection method none
debug1: attempt 0 failures 0
debug1: Starting up PAM with username "pms"
debug1: PAM setting rhost to "beastie.home.classware.com.au"
Failed none for pms from 127.0.0.1 port 32812 ssh2
debug1: userauth-request for user pms service ssh-connection method 
publickey
debug1: attempt 1 failures 1
debug1: temporarily_use_uid: 500/101 (e=0/0)
debug1: trying public key file /home/pms/.ssh/authorized_keys
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 500/101 (e=0/0)
debug1: trying public key file /home/pms/.ssh/authorized_keys2
debug1: matching key found: file /home/pms/.ssh/authorized_keys2, line 3
Found matching DSA key: e1:23:2c:f2:f1:08:ee:52:45:c1:8a:ee:aa:e2:e8:03
debug1: restore_uid: 0/0
debug1: ssh_dss_verify: signature correct
PAM rejected by account configuration[13]: User account has expired
Failed publickey for pms from 127.0.0.1 port 32812 ssh2
Accepted publickey for pms from 127.0.0.1 port 32812 ssh2
monitor_read: unsupported request: 24
debug1: Calling cleanup 0x8054540(0x0)





More information about the Pam-list mailing list