1.用root用户登入

1.1.进入谷歌云实例面板

1.2.切换到root角色

sudo -i

1.3.修改SSH配置文件/etc/ssh/sshd_config

vi /etc/ssh/sshd_config


# Authentication:
PermitRootLogin yes //默认为no,需要开启root用户访问改为yes

# Change to no to disable tunnelled clear text passwords
PasswordAuthentication yes //默认为no,改为yes开启密码登陆

或者

CentOS和Debian通用,输入以下两条命令

sed -i 's/PermitRootLogin no/PermitRootLogin yes/g' /etc/ssh/sshd_config

sed -i 's/PasswordAuthentication no/PasswordAuthentication yes/g' /etc/ssh/sshd_config

Ubuntu系统,输入以下两条命令

sed -i 's/#PermitRootLogin prohibit-password/PermitRootLogin yes/g' /etc/ssh/sshd_config

sed -i 's/PasswordAuthentication no/PasswordAuthentication yes/g' /etc/ssh/sshd_config

1.4.给root用户设置密码

passwd root

1.5.重启SSH服务使修改生效

/etc/init.d/ssh restart

原文 https://blog.csdn.net/datadev_sh/article/details/79593360