Ubuntu安装后的初始配置

版权声明:转载请注明出处 https://blog.csdn.net/Shiloh_My/article/details/82625367
  1. 配置root密码

         刚安装的Ubuntu无root密码

sudo passwd
#输入账户密码
#设置UNIX密码
#重新输入UNIX密码

#验证密码
su root

     2. 修改静态ip 

       

sudo apt install net-tools
#查看ip
ifconfig
ens33: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
        inet 192.168.2.219  netmask 255.255.255.0  broadcast 192.168.2.255
        inet6 fe80::20c:29ff:fe96:be31  prefixlen 64  scopeid 0x20<link>
        ether 00:0c:29:96:be:31  txqueuelen 1000  (以太网)
        RX packets 2498  bytes 342562 (342.5 KB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 163  bytes 17532 (17.5 KB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

lo: flags=73<UP,LOOPBACK,RUNNING>  mtu 65536
        inet 127.0.0.1  netmask 255.0.0.0
        inet6 ::1  prefixlen 128  scopeid 0x10<host>
        loop  txqueuelen 1000  (本地环回)
        RX packets 3042  bytes 183814 (183.8 KB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 3042  bytes 183814 (183.8 KB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

#修改ens33
vim /etc/network/interfaces

# interfaces(5) file used by ifup(8) and ifdown(8)
auto lo
iface lo inet loopback

auto ens33
iface ens33 inet static
address 192.168.2.219
netmask 255.255.255.0
gateway 192.168.2.1

修改完后重启network,并重启系统

 /etc/init.d/networking restart
 reboot   #重启系统

3. 设置远程登陆     

apt-get update
apt-get install openssh-server

修改配置文件
vim /etc/ssh/sshd_config
PermitRootLogin yes

重启ssh
service ssh restart

猜你喜欢

转载自blog.csdn.net/Shiloh_My/article/details/82625367