Sponsored Content
Top Forums UNIX for Advanced & Expert Users Authentication token error?!?! Post 22399 by solvman on Monday 3rd of June 2002 11:18:48 AM
Old 06-03-2002
Data I have tried everything

Hi,

I have tried whatever you told me didnt work Smilie, and searched internet for the whole weekend. NOTHING.

I was playing with pwconv and pwunconv...a strange thing happened. I have changed permitions on /etd/passwd to 755 and removed /etc/shadow. Now i'm able to run pwunconv. It takes like a couple of seconds, but it wouldnt create any /etc/shadow or smth like that. ????

I appreciate your help, guys.
 

We Also Found This Discussion For You

1. UNIX for Advanced & Expert Users

crond: Authentication token is no longer valid; new one required.

Hi can any one please help me with this there are some cron jobs running on one of production servers i noticed the jobs are not running for long time, when i checked the logs i founf this message, information form the server # chage -l root Minimum: 0 Maximum: 99999... (2 Replies)
Discussion started by: robo
2 Replies
pwconv(1M)                                                System Administration Commands                                                pwconv(1M)

NAME
pwconv - installs and updates /etc/shadow with information from /etc/passwd SYNOPSIS
pwconv DESCRIPTION
The pwconv command creates and updates /etc/shadow with information from /etc/passwd. pwconv relies on a special value of 'x' in the password field of /etc/passwd. This value of 'x' indicates that the password for the user is already in /etc/shadow and should not be modified. If the /etc/shadow file does not exist, this command will create /etc/shadow with information from /etc/passwd. The command populates /etc/shadow with the user's login name, password, and password aging information. If password aging information does not exist in /etc/passwd for a given user, none will be added to /etc/shadow. However, the last changed information will always be updated. If the /etc/shadow file does exist, the following tasks will be performed: Entries that are in the /etc/passwd file and not in the /etc/shadow file will be added to the /etc/shadow file. Entries that are in the /etc/shadow file and not in the /etc/passwd file will be removed from /etc/shadow. Password attributes (for example, password and aging information) that exist in an /etc/passwd entry will be moved to the corre- sponding entry in /etc/shadow. The pwconv command can only be used by the super-user. FILES
/etc/opasswd /etc/oshadow /etc/passwd /etc/shadow ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWcsu | +-----------------------------+-----------------------------+ SEE ALSO
passwd(1), passmgmt(1M), usermod(1M), passwd(4), attributes(5) DIAGNOSTICS
pwconv exits with one of the following values: 0 SUCCESS. 1 Permission denied. 2 Invalid command syntax. 3 Unexpected failure. Conversion not done. 4 Unexpected failure. Password file(s) missing. 5 Password file(s) busy. Try again later. 6 Bad entry in /etc/shadow file. SunOS 5.10 9 Mar 1993 pwconv(1M)
All times are GMT -4. The time now is 06:21 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy