banner



Ec2 Chpasswd Permission Denied Chpasswd Cannot Lock etcpasswd; Try Again Later

In Linux, the passwd control is used to gear up or change user business relationship passwords, while using this command sometimes users may encountered the error: "passwd: Authentication token manipulation error" as shown in below example.

Recently I was logging in to my CentOS server using my username "tecmint". In one case I am logged in I am trying to change my countersign using passwd utility, but a 2d after I am getting the following error messages.

# su - tecmint $ passwd tecmint Changing password for user tecmint Changing countersign for tecmint  (electric current) UNIX password:          passwd: Authentication token manipulation fault                  

In this article, we will explain unlike ways of fixing "passwd: Authentication token manipulation error" in Linux systems.

1. Reboot System

The offset bones solution is to reboot your arrangement. I tin can't really tell why this worked, just it did worked for me on my CentOS 7.

$ sudo reboot        

If this fails, try out the next solutions.

2. Set Correct PAM Module Settings

Some other possible cause of the "passwd: Authentication token manipulation fault" is wrong PAM (Pluggable Hallmark Module) settings. This makes the module unable to obtain the new authentication token entered.

The various settings for PAM are establish in /etc/pam.d/.

          $ ls -50 /etc/pam.d/          -rw-r--r-- 1 root root 142 Mar 23  2017 abrt-cli-root -rw-r--r-- 1 root root 272 Mar 22  2017 atd -rw-r--r-- i root root 192 January 26 07:41 chfn -rw-r--r-- 1 root root 192 Jan 26 07:41 chsh -rw-r--r-- 1 root root 232 Mar 22  2017 config-util -rw-r--r-- 1 root root 293 Aug 23  2016 crond -rw-r--r-- one root root 115 November 11  2010 eject lrwxrwxrwx 1 root root  19 Apr 12  2012 fingerprint-auth -> fingerprint-auth-ac -rw-r--r-- ane root root 659 Apr ten  2012 fingerprint-auth-ac -rw-r--r-- i root root 147 Oct  v  2009 halt -rw-r--r-- i root root 728 Jan 26 07:41 login -rw-r--r-- 1 root root 172 November 18  2016 newrole -rw-r--r-- one root root 154 Mar 22  2017 other -rw-r--r-- 1 root root 146 November 23  2015 passwd lrwxrwxrwx 1 root root  16 Apr 12  2012 password-auth -> password-auth-ac -rw-r--r-- 1 root root 896 April x  2012 countersign-auth-air-conditioning ....        

For instance a mis-configured /etc/pam.d/mutual-password file can result into this mistake, running the pam-auth-update control with root privileges tin fix the outcome.

$ sudo pam-auth-update        

3. Remount Root Partition

You might besides come across this error if the / partition is mounted every bit read just, which means no file can exist modified thus a user's password tin can't be set or changed. To ready this error, you lot need to mount the root partition as as read/write as shown.

$ sudo mount -o remount,rw /        

iv. Set Correct Permissions on Shadow File

Incorrect permissions on the /etc/shadow file, which stores actual passwords for user accounts in encrypted format tin likewise cause this error. To bank check the permissions on this file, use the following command.

$ ls -l  /etc/shadow        

To set the correct permissions on information technology, use the chmod command every bit follows.

$ sudo chmod 0640 /etc/shadow        

v. Repair and Set Filesystem Errors

Minor storage drive or filesystem errors can likewise crusade the error in question. You lot tin employ Linux disk scanning tools such as fsck to fix such errors.

half-dozen. Complimentary Up Disk Infinite

Furthermore, if your deejay is full, then you lot tin can not alter any file on the disk especially when file's size is meant to increase. This can also cause the to a higher place mistake. In this case, read our following articles to clean upwards deejay space tin can assist solve this error.

  1. Agedu – A Useful Tool for Tracking Down Wasted Deejay Space in Linux
  2. BleachBit – A Free Disk Space Cleaner and Privacy Guard for Linux Systems
  3. How to Observe and Remove Indistinguishable/Unwanted Files in Linux Using 'FSlint' Tool

You will besides observe these manufactures relating to managing user passwords in Linux.

  1. How to Reset Forgotten Root Countersign in RHEL/CentOS and Fedora
  2. How to Forcefulness User to Change Countersign at Side by side Login in Linux
  3. How to Run 'sudo' Command Without Entering a Password in Linux

That'due south it for at present! If y'all know any other solution to fix "passwd: Authentication token manipulation error", let us know via the feedback form below. We volition be grateful for your contribution.

If You Capeesh What We Do Hither On TecMint, You Should Consider:

TecMint is the fastest growing and near trusted community site for any kind of Linux Articles, Guides and Books on the web. Millions of people visit TecMint! to search or browse the thousands of published manufactures available FREELY to all.

If yous like what y'all are reading, please consider ownership the states a java ( or 2 ) as a token of appreciation.

Support Us

We are thankful for your never catastrophe support.

sheraffen1961.blogspot.com

Source: https://www.tecmint.com/fix-passwd-authentication-token-manipulation-error-in-linux/

0 Response to "Ec2 Chpasswd Permission Denied Chpasswd Cannot Lock etcpasswd; Try Again Later"

Post a Comment

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel