S
S
Skrolea2017-03-20 18:10:21
linux
Skrolea, 2017-03-20 18:10:21

How to login to the server as root?

Hetzner, after reinstalling the system, issued root and password for ssh2
Through putty, remotely, I can’t log in - access denied
Through the remote console robot, everything comes in. Where to dig?
ssh_config (I can only use a picture, I can't copy it via remote console otherwise) All directives are commented out
40add89ebb454c50a00affccb7fa8fa9.png

Answer the question

In order to leave comments, you need to log in

4 answer(s)
M
Mikhail Konyukhov, 2017-03-20
@piromanlynx

In the /etc/ssh/sshd_config file,
change the directive to yes.

V
Viktor, 2017-03-20
@TexElless

Provided that there are no banal errors in entering the password, remote root login is probably prohibited. Dig into the ssh config on the server. An example is here.
But, just in case, I note, open root'a with a normal password outside == please bots that are trying to break into standard logins, use a separate user.

A
Alexander Lebedev, 2017-03-20
@lebedev444

[Desktop Entry]
Comment=[Your SHA-256]
Terminal=true
Name=host(may add LICENSE)
Exec=gksu
Type=Application
...

C
CityCat4, 2017-03-20
@CityCat4

Access denied is absolutely correct. Never go to the server as root and never listen to those who say that you can do this. Through the remote console, get a regular user. Add it to the group that gives the right to run su - it can be wheel, adm - specifically, you need to read mana. Log in as a regular user, then su/sudo.

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question