Search
 
SCRIPT & CODE EXAMPLE
 

SHELL

ubuntu root login ssh

echo "PermitRootLogin yes" | sudo tee -a /etc/ssh/sshd_config
sudo systemctl restart sshd

# NOTE: root login is locked by default, assign a password with:
# [sudo passwd root]

# To lock root login afterwards run
# [sudo passwd -l root]

# To disable root login over ssh afterwards run
# [sed '$d' /etc/ssh/sshd_config | sudo tee /etc/ssh/sshd_config]
Comment

PREVIOUS NEXT
Code Example
Shell :: Error loading webview 
Shell :: list available shells linux 
Shell :: pip upgrade stramlit 
Shell :: uninstall zoom command line debian 
Shell :: how to remove terminator from ubuntu 
Shell :: linux restart command 
Shell :: how to remove git initialization 
Shell :: increase nginx timeout 
Shell :: search for a commit in git logs 
Shell :: Failed to start cron.service: Unit not found. in centos7 
Shell :: upgrade ubuntu 16.04 to 20.04 
Shell :: bash check parameter is set 
Shell :: command to check mongodb version 
Shell :: composer update composer 
Shell :: node-pre-gyp install --fallback-to-build --library=static_library 
Shell :: zip command colab 
Shell :: docker-machine install mac brew 
Shell :: git add filename too long 
Shell :: vim strip whitespace from beginning of every line 
Shell :: CAPACITOR_ANDROID_STUDIO_PATH 
Shell :: open ubuntu etch host 
Shell :: install intel graphics driver ubuntu 
Shell :: how to check if port is open mac 
Shell :: change dns linux 
Shell :: nginx post size 
Shell :: pandoc download ubuntu 
Shell :: how to commit code to bitbucket first time 
Shell :: magento 2 file permissions 
Shell :: bash date today plus one day 
Shell :: sudo user centos 
ADD CONTENT
Topic
Content
Source link
Name
7+9 =