Ubuntu16.04 open the root user and remote root user login Ubuntu16.04 open, and remote login

Ubuntu16.04 enable root user, and remote login

 

The default Ubuntu installation is a common privileged user, the root user needs to manually open and also without opne-ssh module

1. Set a password for the root user

# sudo passwd root

will be prompted to enter a new password unix, which is the root password

2. test log in as root

# sudo su root or su

3. modify the configuration file, open the root account login interface

# cd /usr/share/lightdm/lightdm.conf.d/

# gedit 50-Unity-greeter.conf

add the following configuration below :

the User-the session = Ubuntu
the Greeter-Show the Login = to true-Manual-

All-the Guest = false

4. reboot the system, use the root account login

# reboot

will be an error message, click OK to enter the system

# vi /root/.profile

the mesg n, amended as: tty -s && mesg n

save and exit, reboot the system

# reboot

5. install openssh module open telnet

# apt-get install openssh-server

to see if the open: # ps--e | grep SSH

6. open root remote login

# vi / etc / ssh / sshd_config

Locate and # comment out this line: PermitRootLogin prohibit-password

create a new row is added: PermitRootLogin yes

to restart the service

# service ssh restart

this point, root account remote login is completed
------------------- -  
author: Daren learning diary  
source: CSDN  
original: https: //blog.csdn.net/sinat_32247833/article/details/80026578  
copyright: this article is a blogger original article, reproduced, please attach Bowen link!

The default Ubuntu installation is a common privileged user, the root user needs to manually open and also without opne-ssh module

1. Set a password for the root user

# sudo passwd root

will be prompted to enter a new password unix, which is the root password

2. test log in as root

# sudo su root or su

3. modify the configuration file, open the root account login interface

# cd /usr/share/lightdm/lightdm.conf.d/

# gedit 50-Unity-greeter.conf

add the following configuration below :

the User-the session = Ubuntu
the Greeter-Show the Login = to true-Manual-

All-the Guest = false

4. reboot the system, use the root account login

# reboot

will be an error message, click OK to enter the system

# vi /root/.profile

the mesg n, amended as: tty -s && mesg n

save and exit, reboot the system

# reboot

5. install openssh module open telnet

# apt-get install openssh-server

to see if the open: # ps--e | grep SSH

6. open root remote login

# vi / etc / ssh / sshd_config

Locate and # comment out this line: PermitRootLogin prohibit-password

create a new row is added: PermitRootLogin yes

to restart the service

# service ssh restart

this point, root account remote login is completed
------------------- -  
author: Daren learning diary  
source: CSDN  
original: https: //blog.csdn.net/sinat_32247833/article/details/80026578  
copyright: this article is a blogger original article, reproduced, please attach Bowen link!

Guess you like

Origin www.cnblogs.com/yasepix/p/12064639.html