RHEL: Allowing users to ’su’ to "root" / Allowing ’root’ to login directly to the system using ’ssh’

RHEL: Allowing users to 'su' to "root" / Allowing 'root' to login directly to the system using 'ssh'

# Tested on RHEL 5, 6 & 7


# Allowing users to "su" to 'root'
# ------------------------------------------------------------------------------------------

# On a secured server regular users are not allowed to become 'root' by issuing "su" command

# /etc/pam.d/su file usually limits users that can become 'root' to those belonging to
# 'wheel' group

# This way, to allow a user to become 'root' it should be added to 'wheel' group:

usermod -g wheel <username>


# To allow all users to become super user (root), comment out following line in
# /etc/pam.d/su file (if line is uncommented only 'wheel' users will be able to do it):

   auth            required        pam_wheel.so use_uid

# To allow users in 'wheel' group to become 'root' without providing a password uncomment
# following line in /etc/pam.d/su file

   #auth           sufficient      pam_wheel.so trust use_uid


# State of these two lines can be combined in order to have one or other behaviour



# Allowing 'root' to login directly to the system via ssh
# ------------------------------------------------------------------------------------------

# Usually, after a fresh installation, 'root' is not able to login to the system via "ssh"
# To allow, verify/modify following files as necessary

# sshd_config: If existing, change "PermitRootLogin no" to "PermitRootLogin yes"

vi /etc/ssh/sshd_config
[...]
   PermitRootLogin yes
[...]

# This change requires a restart of sshd daemon:

# RHEL 5/6:service sshd restart

# RHEL 7: systemctl restart sshd



# access.conf: Change "-: root : ALL" to "+: root : ALL"

vi /etc/security/access.conf
[...]
   +: root : ALL
[...]


# Take into account that modifying this options can compromise the security of a system.
0 (0)
Article Rating (No Votes)
Rate this article
Attachments
There are no attachments for this article.
Comments
There are no comments for this article. Be the first to post a comment.
Full Name
Email Address
Security Code Security Code
Related Articles RSS Feed
RHCS6: Clustered LVM
Viewed 2076 times since Sun, Jun 3, 2018
CentOS / RHEL : Configure yum automatic updates with yum-cron service
Viewed 3425 times since Fri, Oct 26, 2018
ZFS: Snapshots and clones on zfs filesystems
Viewed 2960 times since Sun, Jun 3, 2018
How To Set Up an SSL Tunnel Using Stunnel on Ubuntu
Viewed 3103 times since Fri, Sep 28, 2018
Use Fail2ban to Secure Your Server
Viewed 14445 times since Fri, Jul 5, 2019
ubuntu How to reset lost root password on Ubuntu 16.04 Xenial Xerus Linux
Viewed 8123 times since Tue, Dec 8, 2020
ubuntu How to Reset Forgotten Passwords in Ubuntu 16.04
Viewed 3064 times since Tue, Dec 8, 2020
Linux Find Large Files
Viewed 2754 times since Mon, Oct 29, 2018
Sample logrotate configuration and troubleshooting part 2
Viewed 9340 times since Fri, Nov 30, 2018
12 Linux Rsync Options in Linux Explained
Viewed 11873 times since Wed, Oct 31, 2018