How to fix the problem that Raspberry Pi cannot use the root user for SSH login All In One

这篇具有很好参考价值的文章主要介绍了How to fix the problem that Raspberry Pi cannot use the root user for SSH login All In One。希望对大家有所帮助。如果存在错误或未考虑完全的地方,请大家不吝赐教,您也可以点击"举报违法"按钮提交疑问。

How to fix the problem that Raspberry Pi cannot use the root user for SSH login All In One

如何修复树莓派无法使用 root 用户进行 SSH 登录的问题

应用场景

修改树莓派默认的 pi 用户名和密码后,需要使用 root 用户进行 SSH 登录;

  1. pi/home 文件夹进行备份,复制到新用户下 xgqfrms/home
  2. 备份后,要删除 pi 用户, 必须切换到其他用户,毕竟 pi 用户不能自己删除自己呀!⚠️
# 添加新用户 xgqfrms, 并且把该用户添加到 sudo 组下
$ sudo useradd -m xgqfrms -G sudo

# 设置新用户的密码
$ sudo passwd xgqfrms

How to fix the problem that Raspberry Pi cannot use the root user for SSH login All In One

# 备份整个 home 目录
# $ cp /home/pi /home/xgqfrms

# 仅备份开机后登录自启动配置文件
$ cp /home/pi/.profile /home/xgqfrms/.profile

# 仅备份 home 目录下的 Desktop 目录
$ cp -r /home/pi/Desktop /home/xgqfrms/Desktop

How to fix the problem that Raspberry Pi cannot use the root user for SSH login All In One

How to fix the problem that Raspberry Pi cannot use the root user for SSH login All In One

How to fix the problem that Raspberry Pi cannot use the root user for SSH login All In One

# 仅删除用户 pi,保留 pi 的家目录 /pi/home/ (可以复用)
$ sudo deluser pi

# 永久的删除用户 pi 的家目录
$ sudo deluser -remove-home pi

给 root 设置密码后,直接修改并复用 /pi/home/ 的文件夹 ???

# 待验证 ❓
$ man usermod

# rename, home directory
$ usermod -l xgqfrms pi

# reflect
$ usermod -m -d /home/xgqfrms xgqfrms

# test
$ sudo apt-get update

# disable the root account by locking the password
$ sudo passwd -l root

errors ❌

#  pi 用户切换到 root 用户
$ sudo su

# 设置 root 用户的密码
root@raspberrypi:/home/pi# passwd
新的 密码:
重新输入新的 密码:
passwd:已成功更新密码

# 退回到 pi 用户
root@raspberrypi:/home/pi# exit
exit
# pi 用户退出 SSH 登录
$ logout

# pi 用户 SSH 登录正常 ✅
$ ssh pi@raspberrypi.local

# 密码没有错误,但是 root 用户一直无法 SSH 登录 ❌
$ ssh root@raspberrypi.local
root@raspberrypi.local's password: 
Permission denied, please try again.
root@raspberrypi.local's password: 
Permission denied, please try again.
root@raspberrypi.local's password: 
root@raspberrypi.local: Permission denied (publickey,password).

How to fix the problem that Raspberry Pi cannot use the root user for SSH login All In One

solution ✅

  1. 要给 root 设置登录密码,默认 root 没有密码

  2. 要开启 root 的 SSH 登录权限,默认是不允许 root 进行 SSH 访问的

/etc/ssh/sshd_config

# 修改
$ sudo vim /etc/ssh/sshd_config

systemctl

# 重启 sshd 服务
$ systemctl restart sshd
==== AUTHENTICATING FOR org.freedesktop.systemd1.manage-units ===
重新启动“ssh.service”需要认证。
Authenticating as: ,,, (pi)
Password: 
==== AUTHENTICATION COMPLETE ===

How to fix the problem that Raspberry Pi cannot use the root user for SSH login All In One

prohibit-password => yes

# Authentication:
# 临时打开 ⚠️
LoginGraceTime 2m
PermitRootLogin yes
StrictModes yes
#MaxAuthTries 6
#MaxSessions 10
# Authentication:
+ # 临时打开 ⚠️
+ LoginGraceTime 2m
+ PermitRootLogin yes
+ StrictModes yes
- # LoginGraceTime 2m
- # PermitRootLogin prohibit-password
- # StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

demos

SSH & /etc/ssh/sshd_config

$ cat /etc/ssh/sshd_config
#	$OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

Include /etc/ssh/sshd_config.d/*.conf

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:
# 临时打开 ⚠️
LoginGraceTime 2m
PermitRootLogin yes
StrictModes yes
#LoginGraceTime 2m
#PermitRootLogin prohibit-password
#StrictModes yes

#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile	.ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem	sftp	/usr/lib/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#	X11Forwarding no
#	AllowTcpForwarding no
#	PermitTTY no
#	ForceCommand cvs server

(🐞 反爬虫测试!打击盗版⚠️)如果你看到这个信息, 说明这是一篇剽窃的文章,请访问 https://www.cnblogs.com/xgqfrms/ 查看原创文章!

passwd & useradd

$ man passwd

$ man passwd > passwd.md
$ cat ./passwd.md
$ man useradd

$ man useradd > useradd.md
$ cat ./useradd.md

passwd generator

# 密码生成器
$ openssl passwd -6
Password:
Verifying - Password:
$6$lamhqyRZlhl38Rzw$G2bIMwmYKnonpg1bLXFiZR233zjkXKzPb12mHD0dsRuWJvTl.be6uJmBl8pcWx2k6n2EeoORnjZawJDfcCATT/

How to fix the problem that Raspberry Pi cannot use the root user for SSH login All In One

/boot/userconf.txt

$ cat /boot/userconf.txt
pi:/4g6TptuTP5B6

https://www.raspberrypi.com/documentation/computers/configuration.html#configuring-a-user

refs

https://www.cnblogs.com/xgqfrms/p/17446689.html#5181665



©xgqfrms 2012-2021

www.cnblogs.com/xgqfrms 发布文章使用:只允许注册用户才可以访问!

原创文章,版权所有©️xgqfrms, 禁止转载 🈲️,侵权必究⚠️!文章来源地址https://www.toymoban.com/news/detail-466190.html


到了这里,关于How to fix the problem that Raspberry Pi cannot use the root user for SSH login All In One的文章就介绍完了。如果您还想了解更多内容,请在右上角搜索TOY模板网以前的文章或继续浏览下面的相关文章,希望大家以后多多支持TOY模板网!

本文来自互联网用户投稿,该文观点仅代表作者本人,不代表本站立场。本站仅提供信息存储空间服务,不拥有所有权,不承担相关法律责任。如若转载,请注明出处: 如若内容造成侵权/违法违规/事实不符,请点击违法举报进行投诉反馈,一经查实,立即删除!

领支付宝红包 赞助服务器费用

相关文章

  • How to Use the Git Reset Command

    The git reset command is used to move the current branch to a specific commit, effectively resetting the branch to that commit. It allows you to undo commits, unstage changes, or move the branch pointer to a different commit. The basic syntax of git reset is as follows: Here are three common usages of git reset : Soft Reset : To undo the most recent commit w

    2024年02月02日
    浏览(36)
  • Raspberry PI树莓派开启 root 登录

    树莓派默认用户名和密码是(可在raspi-config中修改)(注:2022年4月之前版本,最新版密码设置请移步这篇文章查看新版树莓派系统如何设置密码) 树莓派的Raspbian系统root用户默认是禁用状态,且没有密码,所以要先设置个密码,然后开启才能正常使用。 登录树莓派终端 1、

    2024年02月05日
    浏览(71)
  • How to find the TLS used for the SQL Server connection

    本文是How to find the TLS used for the SQL Server connection这篇英语文章的翻译,此文出处请见于文章底部链接: 原文出处 [1] 对于客户,我做了一些研究,如何找出SQL Server数据库会话连接使用了哪一种TLS协议。唯一的方式就是创建一个扩展事件,这个扩展事件有一个很大的限制就是只

    2024年02月06日
    浏览(41)
  • check the manual that corresponds to your MySQL server version for the right syntax to use完美解决

    数据库有如下错误信息:check the manual that corresponds to your MySQL server version for the right syntax to use near 解决check the manual that corresponds to your MySQL server version for the right syntax to use near方法有六个:  1、在数据库表冲突字段前后加 `符号(键盘Tab键上面那个键),就不会再报语法错误了

    2024年04月09日
    浏览(78)
  • How to use the Arduino-ESP32 Library as an ESP-IDF Component

    arduino-esp32 SDK ESP-IDF SDK ESP-IDF Environment Setup Guide Arduino Environment Setup Guide Arduino as an ESP-IDF component Currently, the latest Master version of the arduino-esp32 SDK requires the usage of ESP-IDF SDK environment version v4.4. For the different versions of the arduino-esp32 SDK and their corresponding ESP-IDF SDK versions, please refer t

    2024年02月15日
    浏览(58)
  • 安装库时报错:RuntimeError: The detected CUDA version (11.7) mismatches the version that was used to...

     Ubuntu 22.04系统在安装pytorch3d库时出现了报错信息:RuntimeError: The detected CUDA version (11.7) mismatches the version that was used to compile PyTorch (10.2). Please make sure to use the same CUDA versions. 在终端查看显卡信息(指令nvidia-smi):查看CUDA版本,此处是11.7  根据报错信息,我现在的虚拟环境下的

    2024年02月11日
    浏览(44)
  • mysql授权失败:check the manual that corresponds to your MySQL server version for the right syntax to use

    最近新部署了一个mysql,然后进入mysql 之后授权失败,然后发现原来是数据库的版本太高导致的,下面是记录如何操作的。 结果执行的时候出现报错: ERROR 1064 (42000): You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ‘iden

    2024年02月03日
    浏览(41)
  • How to Fix Microsoft Teams Error caa70004

    teams 0xCAA70004 问题: Microsoft Teams无法登录,总是以访客的形式开会 解决方案 1、彻底退出Microsoft Teams的账号 2、在命令行搜索窗口输入 %appdata%Microsoftteams ,并按照回车键 3、进入下列目录后,找到cache文件夹,将cache文件夹中的内容清除 4、重启电脑、重启Teams 参考 How to Fix M

    2024年02月11日
    浏览(38)
  • 【Pytorch警告】Using a target size (torch.Size([])) that is different to the input size (torch.Size([1])

    我代码中造成警告的语句是: 原因 :mse_loss损失函数的两个输入Tensor的shape不一致。经过reshape或者一些矩阵运算以后使得shape一致,不再出现警告了。

    2024年02月11日
    浏览(59)
  • How to Use Glslang

    Execution of Standalone Wrapper 要使用独立的二进制形式,请执行glslang,它将打印一条使用语句。基本操作是给它一个包含着色器的文件,它会打印出警告/错误以及可选的 AST。 应用的特定于阶段的规则基于文件扩展名: vert 顶点着色器 tesc 曲面细分控制着色器 tese 曲面细分评估着

    2024年02月14日
    浏览(34)

觉得文章有用就打赏一下文章作者

支付宝扫一扫打赏

博客赞助

微信扫一扫打赏

请作者喝杯咖啡吧~博客赞助

支付宝扫一扫领取红包,优惠每天领

二维码1

领取红包

二维码2

领红包