FC6(working 'su -') vs Centos5(failing 'su -')

Andrey Shmigelsky andrey.offline at gmail.com
Sat Jun 2 20:17:15 UTC 2007


Look in /etc/ssh/sshd_config for the line
#PermitRootLogin yes



Justin W wrote:
> Tony Nelson wrote:
>> At 11:13 AM -0500 6/2/07, Justin W wrote:
>>  
>>> ...
>>>
>>>    May 31 15:04:24 zeus su: pam_unix(su-l:auth): authentication
>>>    failure; logname=justin uid=1000 euid=0 tty=pts/0 ruser=justin
>>>    rhost=  user=root
>>>
>>>    type=USER_AUTH msg=audit(1180641866.633:212): user pid=2570 uid=1000
>>>    auid=1000 subj=user_u:system_r:unconfined_t:s0 msg='PAM:
>>>    authentication acct=root : exe="/bin/su" (hostname=?, addr=?,
>>>    terminal=pts/0 res=failed)'
>>>     
>>  ...
>>
>> Try booting that VM appending "enforcing=0" to the kernel command 
>> line.  If
>> that helps, then it really is an SELinux issue.
>>
>> FWIW, I'm "su -"ing to root on CentOS 5 with SELinux disabled.  I may 
>> get
>> around to enabling it someday, but not right now.
>>   
> I tried both 'setenforce 0' and appending 'enforcing=0' to the kernel 
> arguments. Neither allowed me access.
>
> Would having the user accounts being held in an LDAP directory have 
> any effect (though I don't see how it'd effect one access method and 
> not the other)?
>
> Justin W
>




More information about the fedora-list mailing list