Skip to main content

How to enable and configure root user’s SSH login on Azure Ubuntu

If you are using Microsoft’s Azure Ubuntu, you may find that the default normal user azureuser has some limitations, such as not being able to use ports below 1024 when setting up SSH Server2Client (S2C) port mapping. At this time, you may want to use the root user to gain higher privileges and flexibility. However, Azure Ubuntu does not directly support root user login, you need to do some configuration to achieve it. This article will introduce how to enable and configure root user’s SSH login on Azure Ubuntu, and how to use root user’s SSH public key login method.

Enable root user’s password login

First, we need to set a password for the root user, and then modify some configuration files to allow root user’s password login. The specific steps are as follows:

  • Log in to the system as a normal user azureuser, open the terminal, and enter the following command to set a password for the root user:
sudo passwd root
  • Enter your azureuser password, then enter the root password you want to set, and confirm again.
  • Enter the following command to edit the SSH configuration file:
sudo nano /etc/ssh/sshd_config
  • Find the following parameter and change it to yes:
PermitRootLogin yes
  • Save and exit the SSH configuration file, and restart the SSH service:
sudo service sshd restart
  • Now, in principle, you can use the root password to log in to the root user. You can use the following command:
ssh root@your_server_ip

Configure root user’s SSH public key login

However, for security reasons, Azure Ubuntu prohibits password login and can only use public key login. This means that you need to generate a pair of SSH keys, and then upload the public key to the server, before you can use the private key to log in. The advantage of doing this is that you don’t need to remember or enter a password, and you don’t have to worry about the password being cracked or leaked. The method is as follows:

  • Generate a new key pair in the SSH client, such as Bitvise SSH Client -->Client Key Manager–>Generate New.
  • Export the Public Key file of the new key pair, select OpenSSH Format, such as a.pub
  • Upload this file to ubuntu, such as /home/azueruser/a.pub
  • Log in to the system as a normal user azureuser, open the terminal, and enter the following command to elevate to root:
sudo -i
  • Copy the public key file a.pub to the /root/.ssh/ directory and rename it to authorized_keys. You can use the following command:
cp /home/azureuser/a.pub /root/.ssh/authorized_keys
  • Edit the SSH configuration file, command nano /etc/ssh/sshd_config, and make sure the following parameters are enabled (no # sign):
RSAAuthentication yes
PubkeyAuthentication yes
  • If you want to disable root user’s password login, you can change the following parameter to no:
PasswordAuthentication no
  • Save the SSH configuration file and restart the SSH service. You can use the following command:
service sshd restart
  • Now, you can use the private key file (id_rsa) to log in to the root user. You can use the following command:
ssh -i id_rsa root@your_server_ip

Use root user’s port mapping

After logging in as the root user, you can also use ports below 1024. You can set the port mapping you want according to your needs, such as:

ssh -i id_rsa -L 80:localhost:80 root@your_server_ip

This way, you can access the 80 port on the server in your local browser.

Summary

This article introduced how to enable and configure root user’s SSH login on Azure Ubuntu, and how to use root user’s SSH public key login method. This way, you can gain higher privileges and flexibility to meet your needs. Of course, using the root user also requires attention to security and responsibility, do not arbitrarily modify or delete important files or settings, to avoid unnecessary trouble.

Comments

Popular posts from this blog

How to Set Buffer Size for TCP Socket Programming in C++

TCP socket programming is a common way to communicate between different processes or machines over the network. However, one of the challenges of TCP socket programming is how to set the buffer size for sending and receiving data. The buffer size determines how much data can be stored in memory before it is transmitted or processed. If the buffer size is too small, the data may be fragmented or lost, resulting in poor performance or errors. If the buffer size is too large, the memory may be wasted or the data may be delayed, affecting the responsiveness or timeliness of the communication. In this blog post, I will explain how to set the buffer size for TCP socket programming in C++, and provide some examples of how to use the relevant functions and parameters. The buffer size for TCP socket programming in C++ can be set by using the setsockopt function, which allows the programmer to change the options for a socket. The setsockopt function has the following prototype: int setsockopt...

设置azure ubuntu root用户公钥登录方法

如果你使用的是微软的Azure Ubuntu,你可能会发现默认的普通用户azureuser有一些限制,比如在SSH设置Server2Client(S2C)端口映射时,无法使用1024以下的端口号。这时,你可能想要使用root用户来获得更高的权限和灵活性。但是,Azure Ubuntu并不直接支持root用户的登录,你需要进行一些配置才能实现。本文将介绍如何在Azure Ubuntu上启用并配置root用户的SSH登录,以及如何使用root用户的SSH公钥登录方式。 启用root用户的密码登录 首先,我们需要为root用户设置一个密码,然后修改一些配置文件,以允许root用户的密码登录。具体的步骤如下: 以普通用户azureuser登录系统,打开终端,输入以下命令,为root用户设置一个密码: sudo passwd root 输入你的azureuser的密码,然后输入你想要设置的root密码,再次确认。 输入以下命令,编辑SSH的配置文件: sudo nano /etc/ssh/sshd_config 找到以下参数,将其改为yes: PermitRootLogin yes 保存并退出SSH的配置文件,重启SSH服务: sudo service sshd restart 现在,原则上就可以使用root密码来登录root用户了。你可以使用以下命令: ssh root@your_server_ip 配置root用户的SSH公钥登录 然而,出于安全考虑,Azure Ubuntu禁止密码登录,只能采用public key登录。这意味着你需要生成一对SSH的密钥,然后将公钥上传到服务器,才能使用私钥来登录。这样做的好处是,你不需要记住或输入密码,也不需要担心密码被破解或泄露。方法如下: SSH客户端中产生一个新的密码对key pair,例如 Bitvise SSH Client -->Client Key Manager–>Generate New。 新产生的密码对 key pair导出其Public Key文件,选择OpenSSH Format,例如为a.pub 把这个文件上传到ubuntu中,例如 /home/azueruser/a.pub 以普通用户azureuser登录系统,打开终端,输入以下命令,提权到root: sudo -i 将公钥文件a.pub复制...

Example: A TCP Socket Echo Server in Python

Introduction TCP (Transmission Control Protocol) is one of the most widely used protocols in the Internet. It provides reliable, ordered, and error-checked delivery of data between applications running on different devices. A TCP socket is an endpoint of a TCP connection, which is identified by an IP address and a port number. A TCP socket can send and receive data to and from another TCP socket over the network. In this article, I will show you how to write a simple TCP socket echo server in Python, which is a program that listens for incoming connections from TCP socket clients, and echoes back whatever data it receives from them. This program can be useful for testing the functionality and performance of TCP sockets, as well as learning the basics of socket programming in Python. Requirements To write and run this program, you will need the following: - A computer with Python 3 installed. You can download Python 3 from [here]. - A text editor or an IDE (Integrated Development Enviro...