Enable Ubuntu root log in

Obligatory warning: Don’t do this! It is stupid! You will delete all your stuffs! You may die!Although most people will ‘tell you’ that it is stupid to enable and use the root account on your server, sometimes it is just really handy! When you are forst setting up your server and need to run a lot of ‘sudo’ commands it makes things much easier. Likewise, if you are the only person on your network using it (e.g. it is in your house) there is limited risk in logging in as root.

But you probably shouldn’t do it if you don’t know what you are doing, or if there are lots of people using your server. It also introduces a greater risk of you accidentally deleting everything, if you don’t know what rm -rf / means then stop here.

Enable the root account and define a password:

sudo passwd root

Enable root login for ssh:

nano /etc/ssh/sshd_config

add the following line: PermitRootLogin yes

To later disable root login, you can lock the root account with:

passwd -l root

Also have a look at the Raspberry Pi post where I automate some of the set up – not posted yet but will be up presently when I get round to documenting it. This has detail of how to automate a lot of the user account change steps.

Useful sources
http://www.ubuntugeek.com/enable-and-disable-ubuntu-root-password.html

Leave a Reply

(email optional)


Warning: Undefined array key "rerror" in /home/public/blog/wp-content/plugins/wp-recaptcha/recaptcha.php on line 291