|
|
Snap Server / NAS / Storage Technical Goodies The Home for Snap Server Hacking, Storage and NAS info. And NAS / Snap Classifides |
Thread Tools |
11-16-2008, 03:52 PM | #1 |
Cooling Neophyte
Join Date: Jul 2008
Location: dc
Posts: 9
|
Root on GOS5
Don't do this unless you know what you are doing. I am not responsible for anything that happens if you use this info.
I noticed that the new admin on GOS5 gives you a chrooted environment with limited access. They call it the SnapCLI. I wanted real root access. Here is how I did it. goto the debug console ... use your favorite web browser and point it to yoursnapip/cadmin/debug.cgi Now we are going to modify sshd_config to allow root login but first we should copy what is currently in there so we can set it back later. enter the following into the command field of the debug console and then click on ok more /etc/ssh/sshd_config you should now have the full sshd_config file in your browser, copy this into a notepad and save it for later. Now enter all of the following commands one at a time making sure to click on ok after each. Also make sure that the first line uses a > so that it will overwrite the current sshd_config and every command after that uses >> instead so you are appending to the sshd_config file echo "PermitRootLogin yes" > /etc/ssh/sshd_config echo "AllowGroups admingrp" >> /etc/ssh/sshd_config echo "PasswordAuthentication no" >> /etc/ssh/sshd_config echo "PermitEmptyPasswords no" >> /etc/ssh/sshd_config echo "UsePAM yes" >> /etc/ssh/sshd_config echo "X11Forwarding yes " >> /etc/ssh/sshd_config echo "UsePrivilegeSeparation no" >> /etc/ssh/sshd_config /etc/init.d/sshd restart ok now if all went well that last command should show you that the service was restarted. Now you can ssh in as root using the admin password :-) you should take this opportunity to put the original sshd_config file back with the one exception of changing the PermitRootLogin to yes. enjoy. -j |
11-17-2008, 05:37 AM | #2 |
Thermophile
Join Date: Jul 2005
Location: Plano, TX
Posts: 3,135
|
Re: Root on GOS5
That is good info, I may need to start and FAQ for the GOS.
How is this different than using the "osshell" cmd to get root access?
__________________
1 Snap 4500 - 1.0T (4 x 250gig WD2500SB RE), Raid5, 1 Snap 4500 - 1.6T (4 x 400gig Seagates), Raid5, 1 Snap 4200 - 4.0T (4 x 2gig Seagates), Raid5, Using SATA converts from Andy Link to SnapOS FAQ's http://forums.procooling.com/vbb/showthread.php?t=13820 |
11-17-2008, 06:03 AM | #3 |
Cooling Neophyte
Join Date: Jul 2008
Location: dc
Posts: 9
|
Re: Root on GOS5
|
Currently Active Users Viewing This Thread: 1 (0 members and 1 guests) | |
|
|