Google Groups no longer supports new Usenet posts or subscriptions. Historical content remains viewable.
Dismiss

What would stop a user su'ing to root? (He knows the root password).

1,572 views
Skip to first unread message

Dave

unread,
Jul 16, 2009, 6:10:03 PM7/16/09
to
I did not set this system up from scratch, so I don't know what may have
been edited or not, but I can't su to root.


-bash-3.2$ su
Password:
Roles can only be assumed by authorized users
su: Sorry

But I can use sudo, which someone else set up, to get to root
(The fact I was root only a minute ago, it's not asked for the password
again in the example below, but sudo normally would).

-bash-3.2$ sudo su -
Sun Microsystems Inc. SunOS 5.11 snv_101b November 2008

You must acknowledge "National Science Foundation Grant No. DMS-0821725"
in any published work that uses this computer.
You have new mail.

root@disk:~# cat /etc/release
OpenSolaris 2008.11 snv_101b_rc2 X86
Copyright 2008 Sun Microsystems, Inc. All Rights Reserved.
Use is subject to license terms.
Assembled 19 November 2008


I assume something can be configured, but the man page on 'su' did not
help me sort it out.

--
I respectfully request that this message is not archived by companies as
unscrupulous as 'Experts Exchange' . In case you are unaware,
'Experts Exchange' take questions posted on the web and try to find
idiots stupid enough to pay for the answers, which were posted freely
by others. They are leeches.

Ian Collins

unread,
Jul 16, 2009, 6:40:15 PM7/16/09
to
Dave wrote:
> I did not set this system up from scratch, so I don't know what may have
> been edited or not, but I can't su to root.
>
>
> -bash-3.2$ su
> Password:
> Roles can only be assumed by authorized users
> su: Sorry
>
> But I can use sudo, which someone else set up, to get to root
> (The fact I was root only a minute ago, it's not asked for the password
> again in the example below, but sudo normally would).
>
> -bash-3.2$ sudo su -
> Sun Microsystems Inc. SunOS 5.11 snv_101b November 2008
>
> root@disk:~# cat /etc/release
> OpenSolaris 2008.11 snv_101b_rc2 X86

You have encountered one of the differences between Sun's OpenSolaris
distribution and Solaris.

I suggest you check the OpenSolaris documentation (both on docs.sun.com
and opensolaris.com) and post questions to one of the opensolaris lists.

--
Ian Collins

cindy

unread,
Jul 16, 2009, 7:04:01 PM7/16/09
to

Dave,

This message means that the root account is a setup as a role, which
is
a standard configuration in the OpenSolaris release.

Roles are part of role-based access control (RBAC). This blog has a
pretty
good explanation:

http://blogs.sun.com/observatory/entry/understading_rbac

You can unconfigure the root role account like this:

# rolemod -K type=normal root

See this page for a bit more details:

http://wikis.sun.com/display/OpenSolarisInfo/Changing+root+User+Behavior

Cindy

Dave

unread,
Jul 17, 2009, 12:17:54 AM7/17/09
to


Cheers.

Dave

unread,
Jul 17, 2009, 12:21:41 AM7/17/09
to
cindy wrote:
> On Jul 16, 4:10 pm, Dave <f...@coo.com> wrote:
>> I did not set this system up from scratch, so I don't know what may have
>> been edited or not, but I can't su to root.
>>
>> -bash-3.2$ su
>> Password:
>> Roles can only be assumed by authorized users
>> su: Sorry
<SNIP>

>
> Dave,
>
> This message means that the root account is a setup as a role, which
> is
> a standard configuration in the OpenSolaris release.
>
> Roles are part of role-based access control (RBAC). This blog has a
> pretty
> good explanation:
>
> http://blogs.sun.com/observatory/entry/understading_rbac
>
> You can unconfigure the root role account like this:
>
> # rolemod -K type=normal root
>
> See this page for a bit more details:
>
> http://wikis.sun.com/display/OpenSolarisInfo/Changing+root+User+Behavior
>
> Cindy
>

Thank you Cindy. I'll take a look at that.

I can't say I noticed this on my Solaris Express Community Edition (I
think I have build 98 or so on my laptop). Perhaps because I'm always on
the console, where this machine is located 3700 miles away, so I
normally access it via ssh (I do have console access).

Anyway, I'll read the docs.

Dave

Ian Collins

unread,
Jul 17, 2009, 12:28:58 AM7/17/09
to
Dave wrote:
>
> I can't say I noticed this on my Solaris Express Community Edition

SXCE != OpenSolaris (the distro). SXCE is more Solaris like.


--
Ian Collins

era...@gmail.com

unread,
Sep 17, 2014, 12:02:30 PM9/17/14
to
Thank You soooo Much Dave. This was very helpful.
I actually had the same problem and couldn't su with any user. I used
# sudo rolemod -K type=normal root

I was asked for the root password and voila, I was in :)
0 new messages