Monday 5 March 2012

Step by Step How To Enable Root Login on Fedora 11 or Later version


  To enable root login, the /etc/pam.d/gdm and /etc/pam.d/gdm-password configuration file need to edit. but before you make any adjustment to these configuration file, make sure that you follow the step to  make backup of these two files.

1.  Login on graphical user interface as normal user.
Enable root login on Fedora 11 GUI User Desktop

2.  Open X-terminal by clicking on Applications -> System Tools -> and click on Terminal.


3.  Use copy command to backup the /etc/pam.d/gdm configuration file as show on command example below.
[fedora11@localhost ~]$ su -c "cp -pr /etc/pam.d/gdm /etc/pam.d/gdm.bak"
Password:    <-- type in root user password here and hit Enter key

4.  Type in command on the x-terminal as show on example below to start edit the /etc/pam.d/gdm configuration file using gedit editor. 
pam.d gdm configuration file Fedora 11
[fedora11@localhost ~]$ su -c "gedit /etc/pam.d/gdm"
Password:    <-- type in root user password here and hit Enter key

5.  To enable root login on Fedora 11 you must delete or comment out the "auth       required    pam_succeed_if.so user != root quiet" as show on example below.
Fedora 11 gdm configuration file
-  /etc/pam.d/gdm configuration file
=====================================================
#%PAM-1.0
auth     [success=done ignore=ignore default=bad] pam_selinux_permit.so
# auth       required    pam_succeed_if.so user != root quiet   <-- Put "#" hash sign in front of this line to comment out the line
auth       required    pam_env.so
auth       substack    system-auth
auth       optional    pam_gnome_keyring.so
account    required    pam_nologin.so
account    include     system-auth
password   include     system-auth
session    required    pam_selinux.so close
session    required    pam_loginuid.so
session    optional    pam_console.so
session    required    pam_selinux.so open
session    optional    pam_keyinit.so force revoke
session    required    pam_namespace.so
session    optional    pam_gnome_keyring.so auto_start
session    include     system-auth
=====================================================

6.  Save and exit the editor.

7.  Again.. use copy command to backup the /etc/pam.d/gdm-password configuration file as show on command example below.

[fedora11@localhost ~]$ su -c "cp -pr /etc/pam.d/gdm-password /etc/pam.d/gdm-password.bak"
Password:    <-- type in root user password here and hit Enter key

8.  Then open and edit the /etc/pam.d/gdm-password using gedit editor by type in command as show on example below. 
pam.d gdm-password configuration file Fedora 11
[fedora11@localhost ~]$ su -c "gedit /etc/pam.d/gdm-password"
Password:    <-- type in root user password here and hit Enter key

9.  Delete or just comment out the "auth        required      pam_succeed_if.so user != root quiet" line.. see example below. 
Fedora 11 gdm-password configuration file
-  /etc/pam.d/gdm-password configuration file.
=====================================================
auth        substack      password-auth
# auth        required      pam_succeed_if.so user != root quiet   <-- Put "#" hash sign in front of this line to comment out the line
auth        optional      pam_gnome_keyring.so

account     required      pam_nologin.so
account     include       password-auth

password    include       password-auth

session     required      pam_selinux.so close
session     required      pam_loginuid.so
session     optional      pam_console.so
session     required      pam_selinux.so open
session     optional      pam_keyinit.so force revoke
session     required      pam_namespace.so
session     optional      pam_gnome_keyring.so auto_start
session     include       password-auth
=====================================================

10.  Then save and exit the gedit editor.

11.  Logout or just restart the system... and then try to login root user on Fedora 11 GUI Desktop. :-)
Step by Step How To Enable Root Login on Fedora 11 GUI Root Desktop

No comments:

Post a Comment