Welcome to World of IPTV

With

+23k members
+11k threads
+106k posts

we are the most popular IPTV community on the web. 

IMPORTANT NOTE:
WE HAVE RECENTLY NOTICED THAT TOO MANY DOUBLE FAKE ACCOUNTS ARE CREATED IN THE PAST.
TO PREVENT THIS ISSUE THE DECISION WAS MADE THAT IN THE FUTURE A ANNUALLY FEE 20 EURO WILL BE RAISED FOR NEW MEMBERSHIPS.

Join now to the World of IPTV

Forum Rules

Before you start, check out the forum rules first

Account upgrade

Upgrade your account to get access to full features

Advertising

Would you like to place your advertisement with us ?

Resources Manager

Hundreds of IPTV scripts and apps are available for download

Enable root on dedicated server Ubuntu 18.04

brasileño

Extended Member
Ext. Member
Joined
Oct 5, 2019
Messages
40
Reaction score
533
Points
94
Location
turkey
First forgive me if you have already posted this instruction and it is only helpful to those in need, and sorry for the translation as I do not speak other languages well.

If you purchased a dedicated server and this server does not have the active root user these instructions are for you!

1 - Open the terminal of your choice, in my case I use (Putty).
2- Enter the login data of your dedicated server, users, port and password.
3- After accessing the server with your username and password make sure you switch to root with the sudo su command.
4- Install the Openssh-server package with the commands below.

Run one at a time.

sudo apt update -y
sudo apt install openssh-server -y


5- Start and activate the service with the following commands.

Run one at a time.

sudo systemctl start ssh
sudo systemctl enable ssh


6- Now we need to make some changes to the ssh configuration file which is in " /etc/ssh/sshd_config", this file is the main ssh configuration file.
This is a parameter in this "#PermitRootLogin" file, which is responsible for managing the root login. We need to uncomment this line and add "PermitRootLogin yes" or you can run the following command to perform this process.

sudo echo "PermitRootLogin yes" >> /etc/ssh/sshd_config

7- Now we need to change the root password, for that run command below and set the password and repeat the same password set.

passwd root

8- Now we need to restart the ssh service by running command below.

/etc/init.d/ssh restart

or

sudo systemctl restart sshd


Now just exit and try root access, I'm available for help if you need to. Hope this helps.






 

baja92

Extended Member
Ext. Member
Joined
Jul 2, 2019
Messages
37
Reaction score
73
Points
29
Location
viditito121
login: putty
sudo passwd root
put old pasword-enter new pasword
su -
type the pasword you put in
pico /etc/ssh/sshd_config
Find
PermitRootLogin
Put
PermitRootLogin yes
F3 enter
service ssh restart

good luck
 
Channels MatchTime Unblock CDN Offshore Server Contact
100 cnx / 90€ 5Gbps / 180€ 48CPU-256GRAM 10Gbps 569€ Skype live:giefsl
500 cnx / 350€ 10Gbps / 350€ 48CPU-128GRAM 5Gbps / 349€ TG @changglobize
1000 cnx / 500€ 20Gbps / 700€ 40CPU-128GRAM 20Gbps / €980 http://coronaserver.com

urgodfather

Banned
Banned
Ext. Member
Joined
Sep 22, 2019
Messages
2,098
Reaction score
5,928
Points
124
Location
neither here, nor there
Will be nice, if also provide a HowTo Tutorial.

This is covered in my thread in Method A



Absolutlely!!! It is much better to use a non-standard login that does not have root access for ssh then to elevate once connected. You would not believe the logs that my firewalls spew out with failed attempts and root being the user.
 
Channels MatchTime Unblock CDN Offshore Server Contact
100 cnx / 90€ 5Gbps / 180€ 48CPU-256GRAM 10Gbps 569€ Skype live:giefsl
500 cnx / 350€ 10Gbps / 350€ 48CPU-128GRAM 5Gbps / 349€ TG @changglobize
1000 cnx / 500€ 20Gbps / 700€ 40CPU-128GRAM 20Gbps / €980 http://coronaserver.com

DreamAL

Extended Member
Ext. Member
Joined
Oct 18, 2019
Messages
113
Reaction score
155
Points
54
Location
Germany
First forgive me if you have already posted this instruction and it is only helpful to those in need, and sorry for the translation as I do not speak other languages well.

If you purchased a dedicated server and this server does not have the active root user these instructions are for you!

1 - Open the terminal of your choice, in my case I use (Putty).
2- Enter the login data of your dedicated server, users, port and password.
3- After accessing the server with your username and password make sure you switch to root with the sudo su command.
4- Install the Openssh-server package with the commands below.

Run one at a time.

sudo apt update -y
sudo apt install openssh-server -y


5- Start and activate the service with the following commands.

Run one at a time.

sudo systemctl start ssh
sudo systemctl enable ssh


6- Now we need to make some changes to the ssh configuration file which is in " /etc/ssh/sshd_config", this file is the main ssh configuration file.
This is a parameter in this "#PermitRootLogin" file, which is responsible for managing the root login. We need to uncomment this line and add "PermitRootLogin yes" or you can run the following command to perform this process.

sudo echo "PermitRootLogin yes" >> /etc/ssh/sshd_config

7- Now we need to change the root password, for that run command below and set the password and repeat the same password set.

passwd root

8- Now we need to restart the ssh service by running command below.

/etc/init.d/ssh restart

or

sudo systemctl restart sshd


Now just exit and try root access, I'm available for help if you need to. Hope this helps.






No quote
hi,

a guide on proftpd or vsftpd as root access, would it be possible? thanks
 
Channels MatchTime Unblock CDN Offshore Server Contact
100 cnx / 90€ 5Gbps / 180€ 48CPU-256GRAM 10Gbps 569€ Skype live:giefsl
500 cnx / 350€ 10Gbps / 350€ 48CPU-128GRAM 5Gbps / 349€ TG @changglobize
1000 cnx / 500€ 20Gbps / 700€ 40CPU-128GRAM 20Gbps / €980 http://coronaserver.com

memory1337

Extended Member
Ext. Member
Joined
Sep 25, 2020
Messages
10
Reaction score
1
Points
4
Location
USA
If you use this:

sudo passwd > then enter your user password and root password
AND:
sudo sed -i 's/#PermitRootLogin prohibit-password/PermitRootLogin yes/' /etc/ssh/sshd_config

And
sudo service ssh restart

It's quickly!
 
shape1
shape2
shape3
shape4
shape5
shape6
Top
AdBlock Detected

We know, ad-blocking software do a great job at blocking ads. But our site is sponsored by advertising. 

For the best possible site experience please take a moment to disable your AdBlocker.
You can create a Account with us or if you already have account, you can prefer an Account Upgrade.

I've Disabled AdBlock