Ubunu 18.04 server, unable to login to server












0














I am trying to setup an Ubuntu server for the first time. I have followed this guide to install Ubuntu 18.04 within a virtual machine.



I then followed this guide to configure a static ip, which seems to have worked fine:



enter image description here



I am now trying to follow this guide to set the server up, however I am failing at step one logging in as root. I use ssh root@192.168.1.70 and am prompted for the password and have entered the one I set during the installation, however that is not accepted.



I've assumed that this is the password I should be entering as I have not set any other password. Is this logic correct? Or what should I be entering here? Assuming I have done everything else correctly.










share|improve this question


















  • 1




    Password-based login for the root account is normally disabled - you should log in using the credentials you supplied in Step 19
    – steeldriver
    Dec 14 at 16:28










  • Thanks @steeldriver, I login initially using those credentials. Now the guide I am following is saying to enter ssh root@your_server_ip, should the password required be the same as the password from step 19 or should I not be doing this at all?
    – Maverick
    Dec 14 at 18:02












  • The second guide that you linked appears to be specific to DigitalOcean droplets - these may be configured to use root out of the box. Vanilla Ubuntu doesn't do that.
    – steeldriver
    Dec 14 at 18:05










  • Okay, so I will need to use DigitalOcean droplets in order to follow that guide?
    – Maverick
    Dec 14 at 18:09
















0














I am trying to setup an Ubuntu server for the first time. I have followed this guide to install Ubuntu 18.04 within a virtual machine.



I then followed this guide to configure a static ip, which seems to have worked fine:



enter image description here



I am now trying to follow this guide to set the server up, however I am failing at step one logging in as root. I use ssh root@192.168.1.70 and am prompted for the password and have entered the one I set during the installation, however that is not accepted.



I've assumed that this is the password I should be entering as I have not set any other password. Is this logic correct? Or what should I be entering here? Assuming I have done everything else correctly.










share|improve this question


















  • 1




    Password-based login for the root account is normally disabled - you should log in using the credentials you supplied in Step 19
    – steeldriver
    Dec 14 at 16:28










  • Thanks @steeldriver, I login initially using those credentials. Now the guide I am following is saying to enter ssh root@your_server_ip, should the password required be the same as the password from step 19 or should I not be doing this at all?
    – Maverick
    Dec 14 at 18:02












  • The second guide that you linked appears to be specific to DigitalOcean droplets - these may be configured to use root out of the box. Vanilla Ubuntu doesn't do that.
    – steeldriver
    Dec 14 at 18:05










  • Okay, so I will need to use DigitalOcean droplets in order to follow that guide?
    – Maverick
    Dec 14 at 18:09














0












0








0







I am trying to setup an Ubuntu server for the first time. I have followed this guide to install Ubuntu 18.04 within a virtual machine.



I then followed this guide to configure a static ip, which seems to have worked fine:



enter image description here



I am now trying to follow this guide to set the server up, however I am failing at step one logging in as root. I use ssh root@192.168.1.70 and am prompted for the password and have entered the one I set during the installation, however that is not accepted.



I've assumed that this is the password I should be entering as I have not set any other password. Is this logic correct? Or what should I be entering here? Assuming I have done everything else correctly.










share|improve this question













I am trying to setup an Ubuntu server for the first time. I have followed this guide to install Ubuntu 18.04 within a virtual machine.



I then followed this guide to configure a static ip, which seems to have worked fine:



enter image description here



I am now trying to follow this guide to set the server up, however I am failing at step one logging in as root. I use ssh root@192.168.1.70 and am prompted for the password and have entered the one I set during the installation, however that is not accepted.



I've assumed that this is the password I should be entering as I have not set any other password. Is this logic correct? Or what should I be entering here? Assuming I have done everything else correctly.







server 18.04 ssh






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked Dec 14 at 16:22









Maverick

1162




1162








  • 1




    Password-based login for the root account is normally disabled - you should log in using the credentials you supplied in Step 19
    – steeldriver
    Dec 14 at 16:28










  • Thanks @steeldriver, I login initially using those credentials. Now the guide I am following is saying to enter ssh root@your_server_ip, should the password required be the same as the password from step 19 or should I not be doing this at all?
    – Maverick
    Dec 14 at 18:02












  • The second guide that you linked appears to be specific to DigitalOcean droplets - these may be configured to use root out of the box. Vanilla Ubuntu doesn't do that.
    – steeldriver
    Dec 14 at 18:05










  • Okay, so I will need to use DigitalOcean droplets in order to follow that guide?
    – Maverick
    Dec 14 at 18:09














  • 1




    Password-based login for the root account is normally disabled - you should log in using the credentials you supplied in Step 19
    – steeldriver
    Dec 14 at 16:28










  • Thanks @steeldriver, I login initially using those credentials. Now the guide I am following is saying to enter ssh root@your_server_ip, should the password required be the same as the password from step 19 or should I not be doing this at all?
    – Maverick
    Dec 14 at 18:02












  • The second guide that you linked appears to be specific to DigitalOcean droplets - these may be configured to use root out of the box. Vanilla Ubuntu doesn't do that.
    – steeldriver
    Dec 14 at 18:05










  • Okay, so I will need to use DigitalOcean droplets in order to follow that guide?
    – Maverick
    Dec 14 at 18:09








1




1




Password-based login for the root account is normally disabled - you should log in using the credentials you supplied in Step 19
– steeldriver
Dec 14 at 16:28




Password-based login for the root account is normally disabled - you should log in using the credentials you supplied in Step 19
– steeldriver
Dec 14 at 16:28












Thanks @steeldriver, I login initially using those credentials. Now the guide I am following is saying to enter ssh root@your_server_ip, should the password required be the same as the password from step 19 or should I not be doing this at all?
– Maverick
Dec 14 at 18:02






Thanks @steeldriver, I login initially using those credentials. Now the guide I am following is saying to enter ssh root@your_server_ip, should the password required be the same as the password from step 19 or should I not be doing this at all?
– Maverick
Dec 14 at 18:02














The second guide that you linked appears to be specific to DigitalOcean droplets - these may be configured to use root out of the box. Vanilla Ubuntu doesn't do that.
– steeldriver
Dec 14 at 18:05




The second guide that you linked appears to be specific to DigitalOcean droplets - these may be configured to use root out of the box. Vanilla Ubuntu doesn't do that.
– steeldriver
Dec 14 at 18:05












Okay, so I will need to use DigitalOcean droplets in order to follow that guide?
– Maverick
Dec 14 at 18:09




Okay, so I will need to use DigitalOcean droplets in order to follow that guide?
– Maverick
Dec 14 at 18:09










1 Answer
1






active

oldest

votes


















3














I don't think what you're trying to do is actually possible with a fresh install.



By default, the root account is accessed by sudo. Password for root is not set in Ubuntu which means the root login is disabled by default. This is good security practice to not permit remote logins to root on your system.



To login, leverage the username and password you provided during the install to login as that user, then sudo su - if you really want to run as root.






share|improve this answer





















  • Even if a password is set for root (allowing local root login), the default sshd_config doesn't allow password-based authentication IIRC (it sets PermitRootLogin to prohibit-password)
    – steeldriver
    Dec 14 at 16:45











Your Answer








StackExchange.ready(function() {
var channelOptions = {
tags: "".split(" "),
id: "89"
};
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function() {
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled) {
StackExchange.using("snippets", function() {
createEditor();
});
}
else {
createEditor();
}
});

function createEditor() {
StackExchange.prepareEditor({
heartbeatType: 'answer',
autoActivateHeartbeat: false,
convertImagesToLinks: true,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: 10,
bindNavPrevention: true,
postfix: "",
imageUploader: {
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
},
onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
});


}
});














draft saved

draft discarded


















StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1100923%2fubunu-18-04-server-unable-to-login-to-server%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown

























1 Answer
1






active

oldest

votes








1 Answer
1






active

oldest

votes









active

oldest

votes






active

oldest

votes









3














I don't think what you're trying to do is actually possible with a fresh install.



By default, the root account is accessed by sudo. Password for root is not set in Ubuntu which means the root login is disabled by default. This is good security practice to not permit remote logins to root on your system.



To login, leverage the username and password you provided during the install to login as that user, then sudo su - if you really want to run as root.






share|improve this answer





















  • Even if a password is set for root (allowing local root login), the default sshd_config doesn't allow password-based authentication IIRC (it sets PermitRootLogin to prohibit-password)
    – steeldriver
    Dec 14 at 16:45
















3














I don't think what you're trying to do is actually possible with a fresh install.



By default, the root account is accessed by sudo. Password for root is not set in Ubuntu which means the root login is disabled by default. This is good security practice to not permit remote logins to root on your system.



To login, leverage the username and password you provided during the install to login as that user, then sudo su - if you really want to run as root.






share|improve this answer





















  • Even if a password is set for root (allowing local root login), the default sshd_config doesn't allow password-based authentication IIRC (it sets PermitRootLogin to prohibit-password)
    – steeldriver
    Dec 14 at 16:45














3












3








3






I don't think what you're trying to do is actually possible with a fresh install.



By default, the root account is accessed by sudo. Password for root is not set in Ubuntu which means the root login is disabled by default. This is good security practice to not permit remote logins to root on your system.



To login, leverage the username and password you provided during the install to login as that user, then sudo su - if you really want to run as root.






share|improve this answer












I don't think what you're trying to do is actually possible with a fresh install.



By default, the root account is accessed by sudo. Password for root is not set in Ubuntu which means the root login is disabled by default. This is good security practice to not permit remote logins to root on your system.



To login, leverage the username and password you provided during the install to login as that user, then sudo su - if you really want to run as root.







share|improve this answer












share|improve this answer



share|improve this answer










answered Dec 14 at 16:30









Rakaim

39929




39929












  • Even if a password is set for root (allowing local root login), the default sshd_config doesn't allow password-based authentication IIRC (it sets PermitRootLogin to prohibit-password)
    – steeldriver
    Dec 14 at 16:45


















  • Even if a password is set for root (allowing local root login), the default sshd_config doesn't allow password-based authentication IIRC (it sets PermitRootLogin to prohibit-password)
    – steeldriver
    Dec 14 at 16:45
















Even if a password is set for root (allowing local root login), the default sshd_config doesn't allow password-based authentication IIRC (it sets PermitRootLogin to prohibit-password)
– steeldriver
Dec 14 at 16:45




Even if a password is set for root (allowing local root login), the default sshd_config doesn't allow password-based authentication IIRC (it sets PermitRootLogin to prohibit-password)
– steeldriver
Dec 14 at 16:45


















draft saved

draft discarded




















































Thanks for contributing an answer to Ask Ubuntu!


  • Please be sure to answer the question. Provide details and share your research!

But avoid



  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.


To learn more, see our tips on writing great answers.





Some of your past answers have not been well-received, and you're in danger of being blocked from answering.


Please pay close attention to the following guidance:


  • Please be sure to answer the question. Provide details and share your research!

But avoid



  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.


To learn more, see our tips on writing great answers.




draft saved


draft discarded














StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1100923%2fubunu-18-04-server-unable-to-login-to-server%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown





















































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown

































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown







Popular posts from this blog

flock() on closed filehandle LOCK_FILE at /usr/bin/apt-mirror

Mangá

 ⁒  ․,‪⁊‑⁙ ⁖, ⁇‒※‌, †,⁖‗‌⁝    ‾‸⁘,‖⁔⁣,⁂‾
”‑,‥–,‬ ,⁀‹⁋‴⁑ ‒ ,‴⁋”‼ ⁨,‷⁔„ ‰′,‐‚ ‥‡‎“‷⁃⁨⁅⁣,⁔
⁇‘⁔⁡⁏⁌⁡‿‶‏⁨ ⁣⁕⁖⁨⁩⁥‽⁀  ‴‬⁜‟ ⁃‣‧⁕‮ …‍⁨‴ ⁩,⁚⁖‫ ,‵ ⁀,‮⁝‣‣ ⁑  ⁂– ․, ‾‽ ‏⁁“⁗‸ ‾… ‹‡⁌⁎‸‘ ‡⁏⁌‪ ‵⁛ ‎⁨ ―⁦⁤⁄⁕