Monday, May 6, 2024
 Popular · Latest · Hot · Upcoming
21
rated 0 times [  21] [ 0]  / answers: 1 / hits: 196910  / 2 Years ago, sat, october 8, 2022, 11:13:00

I need to ssh to localhost using root account, by ssh root@localhost. When it prompts for passwords, I can not login with all possible passwords. On setting of localhost machine, regular user xxx and root user share the same password (the password that works for sudo -s), but it does not works for ssh root@localhost. So where to look at the password for ssh root@localhost



PS: with the password, I can login to regular account on ssh xxx@localhost.



PPS: to answer further questions on motivation of doing so, localhost is just a computer in a private network and setting up ssh root@localhost is just to relieve some manual management in a prototype system.


More From » ssh

 Answers
4

ssh root@localhost uses the same password for root. It looks like you have not set root password.
To do that log in as root using sudo -s then use passwd command to set root password.



After that you must be able to ssh as root




[#36394] Sunday, October 9, 2022, 2 Years  [reply] [flag answer]
Only authorized users can answer the question. Please sign in first, or register a free account.
tocklftime

Total Points: 110
Total Questions: 109
Total Answers: 100

Location: Mayotte
Member since Mon, Sep 12, 2022
2 Years ago
;