Sponsored Content
Top Forums UNIX for Advanced & Expert Users Authentication token error?!?! Post 22105 by solvman on Tuesday 28th of May 2002 10:27:11 AM
Old 05-28-2002
Authentication token error?!?!

Hi all,

I have upgraded my old RedHat 6.2 box to RedHat 7.3. I had couple hundreds of users on that box so i just migrated all the user account to a new box by transfering home directories, and appending to /etc/passwd /etc/shadow /etc/group. I have preserved all permittions. Everything works just fine. Users are able to log in. As soon as i try to change user password the following thing happens:

[root@localhost root]# passwd myuser
Changing password for user myuser.
passwd: Authentication token manipulation error
[root@localhost root]#

Any suggestions how i can fix it?

Thank you all in advace.
 

We Also Found This Discussion For You

1. UNIX for Advanced & Expert Users

crond: Authentication token is no longer valid; new one required.

Hi can any one please help me with this there are some cron jobs running on one of production servers i noticed the jobs are not running for long time, when i checked the logs i founf this message, information form the server # chage -l root Minimum: 0 Maximum: 99999... (2 Replies)
Discussion started by: robo
2 Replies
NEWGRP(1)                                                          User Commands                                                         NEWGRP(1)

NAME
newgrp - log in to a new group SYNOPSIS
newgrp [-] [group] DESCRIPTION
The newgrp command is used to change the current group ID during a login session. If the optional - flag is given, the user's environment will be reinitialized as though the user had logged in, otherwise the current environment, including current working directory, remains unchanged. newgrp changes the current real group ID to the named group, or to the default group listed in /etc/passwd if no group name is given. newgrp also tries to add the group to the user groupset. If not root, the user will be prompted for a password if she does not have a password (in /etc/shadow if this user has an entry in the shadowed password file, or in /etc/passwd otherwise) and the group does, or if the user is not listed as a member and the group has a password. The user will be denied access if the group password is empty and the user is not listed as a member. If there is an entry for this group in /etc/gshadow, then the list of members and the password of this group will be taken from this file, otherwise, the entry in /etc/group is considered. CONFIGURATION
The following configuration variables in /etc/login.defs change the behavior of this tool: SYSLOG_SG_ENAB (boolean) Enable "syslog" logging of sg activity. FILES
/etc/passwd User account information. /etc/shadow Secure user account information. /etc/group Group account information. /etc/gshadow Secure group account information. SEE ALSO
id(1), login(1), su(1), sg(1), gpasswd(1), group(5), gshadow(5). shadow-utils 4.5 01/25/2018 NEWGRP(1)
All times are GMT -4. The time now is 04:53 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy