리눅스 비밀번호를 변경할 수 없습니다

리눅스 비밀번호를 변경할 수 없습니다

내 PC에 Debian GNU/Linux 9.0이 설치되어 있고 비밀번호 없이(일반 사용자 및 루트 사용자) 로그인할 수 있습니다. 다음 명령을 사용하여 비밀번호를 변경하려고 했습니다.비밀번호명령을 실행했지만 불가능합니다. 다음 메시지만 표시됩니다.

Running like normal user
$ passwd 
passwd: password updated successfully

Running as root user
# passwd myuser
passwd: password updated successfully

# passwd
passwd: password updated successfully

또한 로그인 창에서는 사용자가 비밀번호 없이 로그인할 수 있습니다.

이 문제를 어떻게 해결할 수 있는지 아는 사람이 있나요?

업데이트 1

grep myuser  /etc/passwd 
myuser:x:1000:1000:myuser,,,:/home/myuser:/bin/bash

# grep myuser  /etc/shadow
myuser:admin1234:17302:0:99999:7:::

# grep root  /etc/passwd 
root:x:0:0:root:/root:/bin/bash
nm-openvpn:x:136:146:NetworkManager OpenVPN,,,:/var/lib/openvpn/chroot:/bin/false

# grep root  /etc/shadow
root:admin1234:17302:0:99999:7:::

업데이트 2

There is not file /etc/pam.d/password


# cat /etc/pam.d/common-password 
#
# /etc/pam.d/common-password - password-related modules common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of modules that define the services to be
# used to change user passwords.  The default is pam_unix.

# Explanation of pam_unix options:
#
# The "sha512" option enables salted SHA512 passwords.  Without this option,
# the default is Unix crypt.  Prior releases used the option "md5".
#
# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
# login.defs.
#
# See the pam_unix manpage for other options.

# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
# To take advantage of this, it is recommended that you configure any
# local modules either before or after the default block, and use
# pam-auth-update to manage selection of other modules.  See
# pam-auth-update(8) for details.

# here are the per-package modules (the "Primary" block)
password        [default=1]                     pam_permit.so
# here's the fallback if no module succeeds
password        requisite                       pam_deny.so
# prime the stack with a positive return value if there isn't one already;
# this avoids us returning an error just because nothing sets a success code
# since the modules above will each just jump around
password        required                        pam_permit.so
# and here are more per-package modules (the "Additional" block)
# end of pam-auth-update config

관련 정보