个人工具

UbuntuHelp:UbuntuLTSP/UnlockChrootRootAcct

来自Ubuntu中文

Wikibot讨论 | 贡献2009年5月18日 (一) 18:02的版本 (创建新页面为 '{{From|https://help.ubuntu.com/community/UbuntuLTSP/UnlockChrootRootAcct}} {{Languages|UbuntuHelp:UbuntuLTSP/UnlockChrootRootAcct}} {|border="1" cellspacing="0" |This page is sp...')

(差异) ←上一版本 | 最后版本 (差异) | 下一版本→ (差异)
跳转至: 导航, 搜索
This page is specific to Ubuntu versions 8.04

If you find this information applicable to additional versions/releases, please edit this page and modify this header to reflect that. Please also include any necessary modifications for this information to apply to the additional versions.


NOTE: Please use this page as a reference for other pages instead of simply copying the code.


This page is dedicated to unlocking the 'root' user account in the LTSP client chroot environment. There are many reasons to do this, which are most likely linked directly to this article (which is possibly how you got to this page in the first place!). By default in Ubuntu (server and chroot filesystems), the 'root' account is locked and users are advised to use 'sudo' to perform administrative tasks. This is a good idea, but there are also good reasons to use the root account directly (like performing automated jobs/tasks as the root user).

  • The procedure is fairly simple. First step is to unlock the account inside the chroot:
sudo chroot /opt/ltsp/i386 passwd -u root
  • Second step (optional) is to provide a password for root. Make sure this is a robust password:
sudo chroot /opt/ltsp/i386 passwd
  • Lastly, update the client image to reflect the changes we just made:
sudo ltsp-update-image

All done!