Problem while changing the password in solaris 10

Hi guys,

there are some user in my network but they are not able to change their password but by root i am able to change the password.

while trying to change the password this massage is showing

Sorry, wrong passwd
Permission denied

please help me out as i am new for Sun solaris

Thanks

If its an invalid a/c, the output will be like this:-
root@unknown # passwd mary
passwd: User unknown: mary
Permission denied

Btw, can you post the /etc/default/login and /etc/passwd file contents?

not it's not invalid a/c
the user are exists but not able to change the passowrd

have a look of /etc/defaults/login &
/etc/passwd

ident  "@(#)login.dfl  1.14    04/06/25 SMI"
#
# Copyright 2004 Sun Microsystems, Inc.  All rights reserved.
# Use is subject to license terms.

# Set the TZ environment variable of the shell.
#
#TIMEZONE=EST5EDT

# ULIMIT sets the file size limit for the login.  Units are disk blocks.
# The default of zero means no limit.
#
#ULIMIT=0

# If CONSOLE is set, root can only login on that device.
# Comment this line out to allow remote login by root.
#
# CONSOLE=/dev/console

# PASSREQ determines if login requires a password.
#
PASSREQ=YES

# ALTSHELL determines if the SHELL environment variable should be set
#
ALTSHELL=YES

# PATH sets the initial shell PATH variable
#
#PATH=/usr/bin:

# SUPATH sets the initial shell PATH variable for root
#
#SUPATH=/usr/sbin:/usr/bin

# TIMEOUT sets the number of seconds (between 0 and 900) to wait before
# abandoning a login session.
#
#TIMEOUT=300

# UMASK sets the initial shell file creation mode mask.  See umask(1).
#
#UMASK=022

# SYSLOG determines whether the syslog(3) LOG_AUTH facility should be used
# to log all root logins at level LOG_NOTICE and multiple failed login
# attempts at LOG_CRIT.
#
SYSLOG=YES

# SLEEPTIME controls the number of seconds that the command should
# wait before printing the "login incorrect" message when a
# bad password is provided.  The range is limited from
# 0 to 5 seconds.
#
#SLEEPTIME=4

# DISABLETIME  If present, and greater than zero, the number of seconds
# login will wait after RETRIES failed attempts or the PAM framework returns
# PAM_ABORT. Default is 20. Minimum is 0. No maximum is imposed.
#
#DISABLETIME=20

# RETRIES determines the number of failed logins that will be
# allowed before login exits. Default is 5 and maximum is 15.
# If account locking is configured (user_attr(4)/policy.conf(4))
# for a local user's account (passwd(4)/shadow(4)), that account
# will be locked if failed logins equals or exceeds RETRIES.
#
#RETRIES=5
#
# The SYSLOG_FAILED_LOGINS variable is used to determine how many failed
# login attempts will be allowed by the system before a failed login
# message is logged, using the syslog(3) LOG_NOTICE facility.  For example,
# if the variable is set to 0, login will log -all- failed login attempts.
#
#SYSLOG_FAILED_LOGINS=5
"passwd" 20 lines, 1538 characters
munishk:x:150138:1:Munish Kumar:/export/home3/Student2nd_year/munishk/:/bin/sh
sakshis:x:150139:1:Sakshi Sharma:/export/home3/Student2nd_year/sakshis/:/bin/sh
vikleshs:x:150140:1:Viklesh Sharma:/export/home3/Student2nd_year/vikleshs/:/bin/sh
manojc:x:150141:1:Manoj Chopra:/export/home3/Student2nd_year/manojc/:/bin/sh
pooja:x:150142:1:Pooja:/export/home3/Student2nd_year/pooja/:/bin/sh
rajeevk:x:150143:1:Rajeev Kumar:/export/home3/Student2nd_year/rajeevk/:/bin/sh
shallyg:x:150144:1:Shally Garg:/export/home3/Student2nd_year/shallyg/:/bin/sh
gaurav:x:150145:1:Gourav:/export/home3/Student2nd_year/gaurav/:/bin/sh
naveenr:x:150146:1:Naveen Rangray:/export/home3/Student2nd_year/naveenr/:/bin/sh
ritu:x:150147:1:Ritu:/export/home3/Student2nd_year/ritu/:/bin/sh
mayurij:x:150148:1:Mayuri Jangra:/export/home3/Student2nd_year/mayurij/:/bin/sh
yogenders:x:150149:1:Yogender Singh:/export/home3/Student2nd_year/yogenders/:/bin/sh
jyotir:x:150150:1:Jyoti Rani:/export/home3/Student2nd_year/jyotir/:/bin/sh
ashutoshp:x:150151:1:Ashutosh Pandey:/export/home3/Student2nd_year/ashutoshp/:/bin/sh
kapil:x:150152:1:Kapil:/export/home3/Student2nd_year/kapil/:/bin/sh
rajeshk:x:150153:1:Rajesh Kumar:/export/home3/Student2nd_year/rajeevk/:/bin/sh
dineshk:x:150154:1:Dinesh Kumar:/export/home3/Student2nd_year/dineshk/:/bin/sh
parveenk:x:150155:1:Parveen Kumar:/export/home3/Student2nd_year/parveenk/:/bin/sh
diksha:x:150156:1:Diksha:/export/home3/Student2nd_year/diksha/:/bin/sh
arung:x:150157:1:Arun Garg:/export/home3/Student2nd_year/arung/:/bin/sh
~

check the group 1 for which they belong.

Does the permissions are granted for them to changed.

Also check /etc/passwd and /etc/shadow permissions.

Nothing to do with this. the OP said only SOME users cant.
Can you check that the home directories are owned by the respective owners, with the rightful perms.. Did you do a comparison against the other users.

Check your /etc/nsswitch.conf file and see if the entry is "passwd: files"
You can also try "passwd -r files username"

ls -l /etc/pam.conf <----- pls check if anyone had made changes to this file?

If this doesn't work, try on just one user,:- remove the passwd entry in /etc/shadow file.
do "passwd username" again..

check this out.
when user is logged in at the command prompt
user1:$ password
then it will ask for current password then New password then retype new password.
give password at respective places.

I doubt it will work

check this out in ur system
login as a user.

it will work

OK, assuming it works as you said, can you provide an explanation of why it doesn't work when you change a user passwd as root?

just do ls -l /root/passwd

see the permissions given to it. Permissions should be given to user for read write.

may be permissions are not set.

may i know whats exactly u are passing the instruction.

to change user passwd

sorry friend .
I was helping u out with respect to linux .

You want in solaris .

I can't help you out in that matter.

You can figure it not its not a huge task.

:wink: helpful for Linux though !

yes that is useful for linux.

Hi incredible..

actually this problem with all users not some of all.
It shows passwd : Sorry, wrong passwd
Permission denied
but root is able to change the password for the user

i checked the permission of /etc/passwd and /etc/shadow

-rw-r--r-- 1 root sys 15738 Apr 23 10:24 /etc/passwd

and shadow permission is :

-r-------- 1 root sys 7173 Apr 23 10:24 /etc/shadow

and i did remove the password for user and put again new password but it's still prompting the same error.

Are you using any LDAP , NIS or something..? Can you find this out from your pals?

No there is no LDAP or NIS just it's a stand alone Server which is having ray application running.

can you post your CLI on how you usually created the user a/cs? Thx!