passwd

Meadows, Andrew AMeadows at BMI.com
Fri Aug 26 03:38:57 UTC 2005


One of the accounts I created was for myself, a simple user account with
user group permisions. 
I enter the passwd command
It prompts for my old password I enter it
Then I enter my new password 2x's and I get that error message. If I
exit and relog in I still have the old password. 

Tried to sync up the shadow file with the passwd file with pwconv and no
change.

-----Original Message-----
From: redhat-list-bounces at redhat.com
[mailto:redhat-list-bounces at redhat.com] On Behalf Of Vladimir Kosovac
Sent: Thursday, August 25, 2005 10:35 PM
To: General Red Hat Linux discussion list
Subject: Re: passwd

Every user can change his/her own password, the only difference from
passwd command used by root is that they are prompted to enter existing
password first.

That being said, error sounds like this first step does not happen OK or
new password is not enterred twice. Shot in the dark but there isn't lot
of information given to work with.

One of the possible problems may be a different pwd hash in /etc/shadow
file, so it doesn't match the password that user enters in the prompt
for existing one. Still only a guess, though.

Rgds, V

On 8/26/05, Carl Reynolds <redhat-list at hyperbole-software.com> wrote:
> 
> Meadows, Andrew wrote:
> 
> >... When they
> >log in they cannot change their password. If they try with the passwd

> >command they receive this error message, passwd: Authentication token

> >manipulation error.
> >
> I have never worked on a Red Hat system where anyone but root could 
> change the password. I think this is a standard security precaution 
> built into Linux.
> 
> 
> 
> Carl.
> 
> 
> 
> --
> redhat-list mailing list
> unsubscribe mailto:redhat-list-request at redhat.com?subject=unsubscribe
> https://www.redhat.com/mailman/listinfo/redhat-list
>
--
redhat-list mailing list
unsubscribe mailto:redhat-list-request at redhat.com?subject=subscribe
https://www.redhat.com/mailman/listinfo/redhat-list
********************************************
This message is intended only for the use of the Addressee and
may contain information that is PRIVILEGED and CONFIDENTIAL.

If you are not the intended recipient, you are hereby notified
that any dissemination of this communication is strictly prohibited.

If you have received this communication in error, please erase
all copies of the message and its attachments and notify us
immediately.

Thank you.
********************************************




More information about the redhat-list mailing list