How to be a ssh root user for Ubuntu.
First log in at a user:
login as: nixproo
nixpro@202.53.1**.1**'s password: ******
noxproo@ubuntu:/$ sudo su //logged in by root user
[sudo] password for nixpro: ****** //Provide the root password
root@ubuntu:/# sudo -i
root@ubuntu:~# sudo passwd root
Enter new UNIX password: ******
Retype new UNIX password:******
passwd: password updated successfully
root@ubuntu:~# vi /etc/ssh/sshd_config
28 ## PermitRootLogin without-password //Comment this line
29 PermitRootLogin yes // Set PermitRootLogin no to yes
30 StrictModes yes
root@ubuntu:~# sudo service ssh restart
ssh stop/waiting
ssh start/running, process *****
Use putty or other ssh client and log-in as a root user.
First log in at a user:
login as: nixproo
nixpro@202.53.1**.1**'s password: ******
noxproo@ubuntu:/$ sudo su //logged in by root user
[sudo] password for nixpro: ****** //Provide the root password
root@ubuntu:/# sudo -i
root@ubuntu:~# sudo passwd root
Enter new UNIX password: ******
Retype new UNIX password:******
passwd: password updated successfully
root@ubuntu:~# vi /etc/ssh/sshd_config
28 ## PermitRootLogin without-password //Comment this line
29 PermitRootLogin yes // Set PermitRootLogin no to yes
30 StrictModes yes
root@ubuntu:~# sudo service ssh restart
ssh stop/waiting
ssh start/running, process *****
Use putty or other ssh client and log-in as a root user.
No comments:
Post a Comment