Skip to content

Instantly share code, notes, and snippets.

@davistran86
Created August 16, 2017 02:43
Show Gist options
  • Save davistran86/ee54afc24a5b46e8297fb697ad819b90 to your computer and use it in GitHub Desktop.
Save davistran86/ee54afc24a5b46e8297fb697ad819b90 to your computer and use it in GitHub Desktop.
sudo apt-get remove openssh-server
sudo apt-get install openssh-server
sudo nano /etc/ssh/sshd_config
#and disallow root login by setting PermitRootLogin no
#Then add a line beneath it that says:
AllowUsers yourusername
#and make sure PasswordAuthentication is set to yes if you want to login using a password.
#Disable privilege separation by adding/modifying : UsePrivilegeSeparation no
sudo service ssh --full-restart
#Connect to your Linux subsystem from Windows using a ssh client like PuTTY.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment