LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Desktop
User Name
Password
Linux - Desktop This forum is for the discussion of all Linux Software used in a desktop context.

Notices


Reply
  Search this Thread
Old 12-18-2015, 03:34 PM   #1
mfoley
Senior Member
 
Registered: Oct 2008
Location: Columbus, Ohio USA
Distribution: Slackware
Posts: 2,555

Rep: Reputation: 177Reputation: 177
kerberos passwd: Authentication token manipulation error


I've just upgraded to Ubuntu 15.10 using the Live CD over an existing 14.04 version. Users that were configured before were lost from /etc/passwd, so I'm trying to re-add them. useradd works find, but when I try (as root) to set the password I get:

# passwd username
Current Kerberos password:
Current Kerberos password:
passwd: Authentication token manipulation error
passwd: password unchanged

I've tried the pre-upgrade password for this user, but that didn't work. I don't even know why it's asking about Kerberos -- I just want this password set it passwd/shadow. I don't recall this question being asked before.

This is a bit of a pain for an otherwise pretty straightforward update.

How do I fix this?
 
Old 12-22-2015, 06:09 PM   #2
pnbalaji
Member
 
Registered: Oct 2003
Location: Dodgeville, WI
Distribution: Mageia 5
Posts: 46

Rep: Reputation: 0
kerberos passwd: Authentication token manipulation error

try renaming your /etc/krb5.conf to something else and retry the passwd command.

Thanks,
Balaji.
 
Old 12-26-2015, 08:19 PM   #3
mfoley
Senior Member
 
Registered: Oct 2008
Location: Columbus, Ohio USA
Distribution: Slackware
Posts: 2,555

Original Poster
Rep: Reputation: 177Reputation: 177
Quote:
Originally Posted by pnbalaji View Post
try renaming your /etc/krb5.conf to something else and retry the passwd command.

Thanks,
Balaji.
Nope. That didn't even give me a prompt to change the pw:

root@labrat:~# mv /etc/krb5.conf /etc/krb5.conf-save
root@labrat:~# passwd mfoley
passwd: Authentication token manipulation error
passwd: password unchanged
root@labrat:~#
 
Old 12-27-2015, 08:58 PM   #4
pnbalaji
Member
 
Registered: Oct 2003
Location: Dodgeville, WI
Distribution: Mageia 5
Posts: 46

Rep: Reputation: 0
You could try the following options.

1. Rename /etc/ssh/ssh_config to something else.
2. Remove krb5-user package from the system
3. Reboot and try changing the password.

If the above steps doesn't work, you should probably try to change your root password by booting from a livecd.

Follow the links below.

http://unixlab.blogspot.in/2009/08/r...h-live-cd.html
http://blog.zwiegnet.com/linux-serve...e-cd-centos-6/

Thanks,
Balaji.
 
Old 12-29-2015, 01:00 AM   #5
mfoley
Senior Member
 
Registered: Oct 2008
Location: Columbus, Ohio USA
Distribution: Slackware
Posts: 2,555

Original Poster
Rep: Reputation: 177Reputation: 177
Quote:
Originally Posted by pnbalaji View Post
You could try the following options.

1. Rename /etc/ssh/ssh_config to something else.
2. Remove krb5-user package from the system
3. Reboot and try changing the password.

If the above steps doesn't work, you should probably try to change your root password by booting from a livecd.

Follow the links below.

[deleted]
I can change the root password without problem. I have the problem with other local users in /etc/passwd. I'd really rather not experiment with removing the krb5-user package just yet. I do need Kerberos for AD authentication.

I tried restoring my 14.04 backup to see if this was a 15.10 issue, but it's not. Same problem with 14.04.

Interestingly, I can log on as a local user (user created and password set before installing Kerberos), but even as that user, if I try to change the password I get the "Current Kerberos password" prompt and subsequent error. So successfully logged in local users can no longer change their passwords! This seems like a pretty serious bug! Surely I'm not the only one experiencing this?! Calling all Kerberos experts!

I'll check with the fellow who helped me set Kerberos up in the first place and post back.

Last edited by mfoley; 12-29-2015 at 01:02 AM.
 
Old 12-29-2015, 04:51 AM   #6
pnbalaji
Member
 
Registered: Oct 2003
Location: Dodgeville, WI
Distribution: Mageia 5
Posts: 46

Rep: Reputation: 0
Can you try the following?

1. Obtain a new kerberos token using the command "kinit {userid}"
2. Now try changing the password using the command "passwd {userid}"

Thanks,
Balaji.,
 
Old 12-30-2015, 01:14 PM   #7
mfoley
Senior Member
 
Registered: Oct 2008
Location: Columbus, Ohio USA
Distribution: Slackware
Posts: 2,555

Original Poster
Rep: Reputation: 177Reputation: 177
Quote:
Originally Posted by pnbalaji View Post
Can you try the following?

1. Obtain a new kerberos token using the command "kinit {userid}"
2. Now try changing the password using the command "passwd {userid}"

Thanks,
Balaji.,
I get (tried as the user and as root):

mfoley@labrat:~$ kinit mfoley
kinit: Cannot find KDC for realm "HPRS" while getting initial credentials

my krb5.conf:
Code:
[libdefaults]
        default_realm = HPRS
        dns_lookup_realm = false
        dns_lookup_kdc = true
my /etc/samba/smb.conf:
Code:
[global]
  netbios name = labrat
  workgroup = HPRS
  security = ADS
  realm = HPRS.LOCAL
  dedicated keytab file = /etc/krb5.keytab
  kerberos method = secrets and keytab

  idmap config *:backend = tdb
  idmap config *:range = 2000-9999
  idmap config HPRS:backend = ad
  idmap config HPRS:schema_mode = rfc2307
  idmap config HPRS:range = 10000-10099

  winbind nss info = rfc2307
  winbind trusted domains only = no
  winbind use default domain = yes
  winbind enum users  = yes
  winbind enum groups = yes
  winbind refresh tickets = Yes
This is driving me crazy!
 
Old 12-30-2015, 10:44 PM   #8
mfoley
Senior Member
 
Registered: Oct 2008
Location: Columbus, Ohio USA
Distribution: Slackware
Posts: 2,555

Original Poster
Rep: Reputation: 177Reputation: 177
Quote:
Originally Posted by pnbalaji View Post
You could try the following options.

1. Rename /etc/ssh/ssh_config to something else.
2. Remove krb5-user package from the system
3. Reboot and try changing the password.

[deleted]

Thanks,
Balaji.
Balaji - Since I reverted back to 15.10, I had the opportunity to go ahead and uninstall kerberos. I did:

apt-get remove krb5-config libpam-krb5 krb5-user ssh-krb5

and yes, I was able to change the local user password. This means that the krb5.conf and smb.conf files I posted in my last posting are totally irrelevant. I got the "Current Kerberos password" prompt and "Authentication token manipulation error" with the vanilla, as-installed Kerberos and samba config files.

This indicates to me that ANYONE who has installed Kerberos on Linux (or at least Ubuntu) have all run into this same problem. I would think the solution would be all over the net, but I've found nothing yet!
 
Old 12-30-2015, 11:31 PM   #9
pnbalaji
Member
 
Registered: Oct 2003
Location: Dodgeville, WI
Distribution: Mageia 5
Posts: 46

Rep: Reputation: 0
Usually Kerberos is setup with the company's active directory and I am not sure whether we will be able to change from our local machine. If you are on your work PC or laptop, it might work.

Thanks,
Balaji.
 
Old 01-07-2016, 12:56 PM   #10
mfoley
Senior Member
 
Registered: Oct 2008
Location: Columbus, Ohio USA
Distribution: Slackware
Posts: 2,555

Original Poster
Rep: Reputation: 177Reputation: 177
Quote:
Originally Posted by pnbalaji View Post
Usually Kerberos is setup with the company's active directory and I am not sure whether we will be able to change from our local machine. If you are on your work PC or laptop, it might work.

Thanks,
Balaji.
Yes, it was set up having to do with the Active Directory, and I suppose it is working find for domain users. However, this issue is with a local user on the Linux workstation (the workstation is a member of the domain). The local user is NOT a domain user and I would think I should be able to change his password w/o interference by Kerberos. Perhaps there is some setting somewhere? Below is my /etc/pam.d/common-password file. Perhaps these specify things to try in some particular order and I need to add or re-arrange? I'm no guru on this, so I need advice.

Code:
password        [success=3 default=ignore]      pam_krb5.so minimum_uid=1000
password        [success=2 default=ignore]      pam_unix.so obscure use_authtok try_first_pass sha512
password        [success=1 default=ignore]      pam_winbind.so use_authtok try_first_pass
password        requisite                       pam_deny.so
password        required                        pam_permit.so
password        optional        pam_gnome_keyring.so
Also, the UID of the user in question is 1001. Perhaps changing the "minimum_uid" value in the above file would work?

Last edited by mfoley; 01-07-2016 at 12:57 PM.
 
Old 01-07-2016, 01:16 PM   #11
mfoley
Senior Member
 
Registered: Oct 2008
Location: Columbus, Ohio USA
Distribution: Slackware
Posts: 2,555

Original Poster
Rep: Reputation: 177Reputation: 177
In fact, that worked! I change the line in /etc/pam.d/common-password to

password [success=3 default=ignore] pam_krb5.so minimum_uid=10000

and I am now able to change local users (domain uses start at UID 10000)
 
Old 01-07-2016, 08:59 PM   #12
pnbalaji
Member
 
Registered: Oct 2003
Location: Dodgeville, WI
Distribution: Mageia 5
Posts: 46

Rep: Reputation: 0
The safest way is to login into the domain and then change the password. There are products available (Centrify, likewise-open etc) that allows one to login into the domain.

Thanks,
Balaji.
 
Old 01-08-2016, 10:21 AM   #13
mfoley
Senior Member
 
Registered: Oct 2008
Location: Columbus, Ohio USA
Distribution: Slackware
Posts: 2,555

Original Poster
Rep: Reputation: 177Reputation: 177
Domain users have no problem logging in. This problem was for a local user (in /etc/passwd only) that is normally not an interactive user, i.e. use for running batch/cron jobs.

But, you bring up a good point. How do domain users change their own passwords? I've tried passwd in a terminal session and "Passwords and Keys" from the desktop utilities. Neither work. Do you have any ideas? I'll have to research ...
 
  


Reply

Tags
kerberos, password, ubuntu



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
passwd: Authentication token manipulation error seyiisq Linux - General 4 08-07-2014 05:00 PM
passwd: Authentication token manipulation error Rednameless Linux - Security 1 12-18-2006 06:47 AM
passwd: Authentication token manipulation error paul_mat Linux - Networking 0 05-18-2006 05:21 PM
passwd:Authentication token manipulation error jovie Linux - Security 3 05-10-2006 01:46 AM
passwd: Authentication token manipulation error jwholey Linux - Enterprise 4 05-10-2006 01:41 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Desktop

All times are GMT -5. The time now is 05:25 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration