Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Root access #342

Open
Jekon2 opened this issue Dec 13, 2015 · 5 comments
Open

Root access #342

Jekon2 opened this issue Dec 13, 2015 · 5 comments

Comments

@Jekon2
Copy link

Jekon2 commented Dec 13, 2015

Hello. Meefik, could You help me?

I've installed Linux Deploy, I did all good, Kali Linux is working, everything is perfect. But when in the Terminal i write:

sudo apt-apk update

I have access denied. I've SuperSU, Linux Deploy have it, and nothing...

What i do bad? Please help me.

0

@jimgao1
Copy link

jimgao1 commented Dec 24, 2015

Same problem here too.
Device: Galaxy Tab 4 SM-T230NU
Android Version: 4.4.2
Debian Wheezy with Xfce

plz fix thanks

@FoxERM
Copy link

FoxERM commented Dec 25, 2015

Same here Galaxy s3 android 4.3

@meefik
Copy link
Owner

meefik commented Dec 25, 2015

See #224

@FoxERM
Copy link

FoxERM commented Dec 26, 2015

I already readed that issue. Problem is that my phone doesn't have neither SELinux Activated or Samsung Knox...

@Pelphobos
Copy link

Pelphobos commented Jun 10, 2016

I found the solution to the

sudo
sudo: PERM_ROOT: setresuid(0, -1, -1): Permission denied

problem.

You need to enable root login through ssh and then you will be able to ssh in as root and wont have any weird permission problems.

Follow crazy's instructions from above: -->Start your linux after install and open Terminal Emulator then type:
su (important!)
cd /data/data/ru.meefik.linuxdeploy/files/bin [this line could be different. find your bin and use its path.]
./linuxdeploy shell ( there are other options for configuing linuxdeploy)

install nano if necessary with apt-get install nano

------------start of guide for ssh changes-----------

Enable root login over SSH:
As root, edit the sshd_config file in /etc/ssh/sshd_config:
nano /etc/ssh/sshd_config

Add a line in the Authentication section of the file that says PermitRootLogin yes.

This line may already exist and be commented out with a "#". In this case, remove the "#"

Authentication:

#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

Save the updated /etc/ssh/sshd_config file.
Restart the SSH server:
service sshd restart
You can now connect to the conversion server as root over SSH.

NOTE: I NOTICED THAT ON ANDROID LINUX THE RESTART SERVICE SSHD COMMAND DOES NOT WORK. JUST STOP LINUX IN LINUX DEPLOY APP AND RESTART INSTEAD. NOW I AM SSHed FROM WINDOWS 10 INTO MY OLD NOTE 3. THINKING ABOUT ADDING IT TO A BEOWULF CLUSTER. XD !!!

guide for adding root to ssh credit: https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/V2V_Guide/Preperation_Before_the_P2V_Migration-Enable_Root_Login_over_SSH.html

#224

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

5 participants