How to enable root user in Ubuntu and SSH

How to enable root user in Ubuntu and SSH

 In this article we will learn that how to configure root user,  SSH and login root at starting system default on display in Ubuntu. We tried to cover almost basic configuration on Ubuntu. Hope it will help to you fix it all query.



How to enable root user via command:

# sudo passwd root

then it will ask for password & retry same password




How to login root at starting system default:

#vi /usr/share/lightdm/lightdm.conf.d/50-ubuntu.conf

(greeter-show-manual-login=ture)

add this line in file then save

How to login on putty from root login of ubuntu 16.04:

# sudo apt-get insall openssh-server

# sudo ssh root@youripaddress

Note:- when you get error of permission denied on ssh root@localhost permission denied

By default, the SSH server deny password-based login for root.

In /etc/ssh/sshd_config, change:

PermitRootLogin without-password

to

PermitRootLogin yes

To restart SSH:

sudo service ssh restart

Share:

0 comments

Please leave your comments...... Thanks