發表文章

目前顯示的是 7月, 2016的文章

玩 VirtualBox 得先搞弄懂虛擬網卡怎麼設定

Oracle VM VirtualBox 網路設定與網卡說明 讓本機可連虛擬機器,虛擬機器可連外 - VirtualBox 網路設定 Ubuntu Guest 設定 Host Only + NAT 網卡連通內外網路 Read more: http://www.arthurtoday.com/2013/07/ubuntu-guest-enables-nat-and-hostonly-adapter.html#ixzz4EBGTCzUO VirtualBox設定內部網路(雙網卡)互連 http://ithelp.ithome.com.tw/articles/10107536 Virtual Box 網路卡設定介紹篇 – 初階NAT Virtualbox網路模式說明 http://kanchengzxdfgcv.blogspot.tw/2015/10/oracle-vm-virtualbox.html http://icodding.blogspot.tw/2015/07/virtualbox.html

Debian 與 DRBL 安裝筆記

圖片
Enable SSH root login on Debian Linux Server After fresh system installation the root login on the Debian Linux is disabled by default. When you attempt to login as root user to your Debian Jessie Linux server the access will be denied eg.: $ ssh root@10.1.1.12 root@10.1.1.12 's password: Permission denied, please try again. root@10.1.1.12 's password: Permission denied, please try again. root@10.1.1.12 's password: Permission denied (publickey,password). To enable SSH login for a root user on Debian Linux system you need to first configure SSH server. Open  /etc/ssh/sshd_config  and change the following line: FROM: PermitRootLogin without-password TO: PermitRootLogin yes Once you made the above change restart your SSH server: # /etc/init.d/ssh restart [ ok ] Restarting ssh (via systemctl): ssh.service. From now on you will be able to ssh login as a root: $ ssh root@10.1.1.12 root@10.1.1.12 's password: The programs included with the Debian GNU/Lin