Go Back   Pro/Forums > ProCooling Technical Discussions > Snap Server / NAS / Storage Technical Goodies
Password
Register FAQ Members List Calendar Chat

Snap Server / NAS / Storage Technical Goodies The Home for Snap Server Hacking, Storage and NAS info. And NAS / Snap Classifides

Reply
Thread Tools
Unread 11-16-2008, 02:52 PM   #1
242
Cooling Neophyte
 
Join Date: Jul 2008
Location: dc
Posts: 9
Default Root on GOS5

Don't do this unless you know what you are doing. I am not responsible for anything that happens if you use this info.

I noticed that the new admin on GOS5 gives you a chrooted environment with limited access. They call it the SnapCLI. I wanted real root access. Here is how I did it.

goto the debug console ... use your favorite web browser and point it to yoursnapip/cadmin/debug.cgi

Now we are going to modify sshd_config to allow root login but first we should copy what is currently in there so we can set it back later.

enter the following into the command field of the debug console and then click on ok

more /etc/ssh/sshd_config

you should now have the full sshd_config file in your browser, copy this into a notepad and save it for later.

Now enter all of the following commands one at a time making sure to click on ok after each. Also make sure that the first line uses a > so that it will overwrite the current sshd_config and every command after that uses >> instead so you are appending to the sshd_config file


echo "PermitRootLogin yes" > /etc/ssh/sshd_config

echo "AllowGroups admingrp" >> /etc/ssh/sshd_config

echo "PasswordAuthentication no" >> /etc/ssh/sshd_config

echo "PermitEmptyPasswords no" >> /etc/ssh/sshd_config

echo "UsePAM yes" >> /etc/ssh/sshd_config

echo "X11Forwarding yes " >> /etc/ssh/sshd_config

echo "UsePrivilegeSeparation no" >> /etc/ssh/sshd_config

/etc/init.d/sshd restart


ok now if all went well that last command should show you that the service was restarted. Now you can ssh in as root using the admin password :-)

you should take this opportunity to put the original sshd_config file back with the one exception of changing the PermitRootLogin to yes.

enjoy.

-j
242 is offline   Reply With Quote
Unread 11-17-2008, 04:37 AM   #2
blue68f100
Thermophile
 
blue68f100's Avatar
 
Join Date: Jul 2005
Location: Plano, TX
Posts: 3,135
Default Re: Root on GOS5

That is good info, I may need to start and FAQ for the GOS.

How is this different than using the "osshell" cmd to get root access?
__________________
1 Snap 4500 - 1.0T (4 x 250gig WD2500SB RE), Raid5,
1 Snap 4500 - 1.6T (4 x 400gig Seagates), Raid5,
1 Snap 4200 - 4.0T (4 x 2gig Seagates), Raid5, Using SATA converts from Andy

Link to SnapOS FAQ's http://forums.procooling.com/vbb/showthread.php?t=13820
blue68f100 is offline   Reply With Quote
Unread 11-17-2008, 05:03 AM   #3
242
Cooling Neophyte
 
Join Date: Jul 2008
Location: dc
Posts: 9
Default Re: Root on GOS5

Quote:
Originally Posted by blue68f100 View Post
That is good info, I may need to start and FAQ for the GOS.

How is this different than using the "osshell" cmd to get root access?
Absolutely nothing, serves me right for not reading the entire guide. Thanks for pointing that out.

-j
242 is offline   Reply With Quote
Reply


Currently Active Users Viewing This Thread: 1 (0 members and 1 guests)
 

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is On
HTML code is Off
Forum Jump


All times are GMT -5. The time now is 01:50 AM.


Powered by vBulletin® Version 3.7.4
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
(C) 2005 ProCooling.com
If we in some way offend you, insult you or your people, screw your mom, beat up your dad, or poop on your porch... we're sorry... we were probably really drunk...
Oh and dont steal our content bitches! Don't give us a reason to pee in your open car window this summer...