LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 12-13-2015, 09:40 PM   #1
crichard12nj
LQ Newbie
 
Registered: Oct 2015
Location: Old Bridge, NJ
Distribution: Centos 7
Posts: 2

Rep: Reputation: Disabled
After password change consistently get Authentication failure


I have just installed CentOS 7 and quickly mixed up my root passwd.
I did not enable my one non root user for sudo.

I get to single user mode by modifying ro to rw init=/sysroot/bin/sh

in the following line in the (grub2?) boot screen:

linuxefi /vmlinuz-3.10.0-229.e17.x86_64 root=/dev/mapper/centos-root ro rd.lvm.lv=centos/swap rd.lvm.lv=centos/usr rhgb quiet LANG=en.US-UTF-8

CTRL x to boot, then chroot /sysroot to be able to use passwd command.

I've changed root passwd, my one users passwd, created a second regular user tried not setting a passwd by replying with the enter key (this failed to change the passwd), stayed in single user mode and su - <normal_user>, then su - <second_normal_user>; always I get Authentication failure. The passwd command says it completed successfully but I can never use the new password. As of now all I can do is work in single user mode.

I also tried switching between not using /etc/shadow and using /etc/shadow with the pwconv and pwunconv commands. I get Authentication failure in both cases.

I am concerned about re-installing the Linux system because there is a Windows 10 also installed. On every machine but this one (three others) when I installed linux it wipped out windows. The difference this time was I explicitly defined the linux parititions as part of the installation.

Last edited by crichard12nj; 12-14-2015 at 01:59 AM. Reason: new information
 
Old 12-14-2015, 02:14 AM   #2
crichard12nj
LQ Newbie
 
Registered: Oct 2015
Location: Old Bridge, NJ
Distribution: Centos 7
Posts: 2

Original Poster
Rep: Reputation: Disabled
I set SELINUX=permissive in /etc/system/selinux and after a reboot I can login as root.

Now I could use a good beginners tutorial on finding and fixing situations caused by selinux
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
su authentication failure without password prompt fbmd Linux - Security 15 11-06-2012 01:56 PM
su root: authentication failure (password correct) scs_24 Linux - Newbie 3 12-12-2009 01:07 AM
Authentication failure after change to cracklib Johnomal Linux - Newbie 6 09-07-2009 12:11 AM
su - then password, returns authentication failure buccaneere Linux - Software 6 07-30-2009 08:14 AM
Password authentication failure Sallow Red Hat 1 02-29-2008 04:19 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 05:47 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration