RetroPie forum home
    • Recent
    • Tags
    • Popular
    • Home
    • Docs
    • Register
    • Login
    Please do not post a support request without first reading and following the advice in https://retropie.org.uk/forum/topic/3/read-this-first

    /boot/config.txt: open for write: permission denied

    Scheduled Pinned Locked Moved Help and Support
    permission
    17 Posts 3 Posters 14.4k Views
    Loading More Posts
    • Oldest to Newest
    • Newest to Oldest
    • Most Votes
    Reply
    • Reply as topic
    Log in to reply
    This topic has been deleted. Only users with topic management privileges can see it.
    • D
      DrFreeman
      last edited by DrFreeman

      Ah I found the mistake - it is not sshd_config - it is ssh_config.

      But I can not find that line with
      PermitRootLogin without-password

      It is strange because with the sudo su psswd I could change the root passwort successfully?!

      edmaul69E 2 Replies Last reply Reply Quote 0
      • edmaul69E
        edmaul69 @DrFreeman
        last edited by edmaul69

        @DrFreeman you need to do sudopasswd root. But you have to fiollow the guide i posted to enable root password first. Then you need to restart the pi for it to work.

        1 Reply Last reply Reply Quote 0
        • edmaul69E
          edmaul69 @DrFreeman
          last edited by

          @DrFreeman i just tested it. It is /etc/ssh/sshd_config

          1 Reply Last reply Reply Quote 0
          • edmaul69E
            edmaul69 @DrFreeman
            last edited by

            @DrFreeman look at the file name at the top. and you see under authentication you see i have:

            PermitRootLogin yes
            

            alt text

            1 Reply Last reply Reply Quote 0
            • edmaul69E
              edmaul69
              last edited by

              Also if you cant get it working, the /boot folder is accessible on a windows computer so you could manually change the config.txt. But it would be better if you could get root access.

              1 Reply Last reply Reply Quote 0
              • D
                DrFreeman @edmaul69
                last edited by

                @edmaul69 said in /boot/config.txt: open for write: permission denied:

                Login, and edit this file: sudo nano /etc/ssh/sshd_config

                Thank you very much but when I do that the file is blank - it seems it does not exist. Please could you tell me the steps? Sorry I am a noob with the pi :(

                edmaul69E 1 Reply Last reply Reply Quote 0
                • edmaul69E
                  edmaul69 @DrFreeman
                  last edited by

                  @DrFreeman ssh_config and sshd_config are 2 different files. try adding this to /etc/ssh/sshd_config and then restart your pi. you might need to install some package that is not on your pi.

                  # Package generated configuration file
                  # See the sshd_config(5) manpage for details
                  
                  # What ports, IPs and protocols we listen for
                  Port 22
                  # Use these options to restrict which interfaces/protocols sshd will bind to
                  #ListenAddress ::
                  #ListenAddress 0.0.0.0
                  Protocol 2
                  # HostKeys for protocol version 2
                  HostKey /etc/ssh/ssh_host_rsa_key
                  HostKey /etc/ssh/ssh_host_dsa_key
                  HostKey /etc/ssh/ssh_host_ecdsa_key
                  HostKey /etc/ssh/ssh_host_ed25519_key
                  #Privilege Separation is turned on for security
                  UsePrivilegeSeparation yes
                  
                  # Lifetime and size of ephemeral version 1 server key
                  KeyRegenerationInterval 3600
                  ServerKeyBits 1024
                  
                  # Logging
                  SyslogFacility AUTH
                  LogLevel INFO
                  
                  # Authentication:
                  LoginGraceTime 120
                  PermitRootLogin yes
                  StrictModes yes
                  
                  RSAAuthentication yes
                  PubkeyAuthentication yes
                  #AuthorizedKeysFile	%h/.ssh/authorized_keys
                  
                  # Don't read the user's ~/.rhosts and ~/.shosts files
                  IgnoreRhosts yes
                  # For this to work you will also need host keys in /etc/ssh_known_hosts
                  RhostsRSAAuthentication no
                  # similar for protocol version 2
                  HostbasedAuthentication no
                  # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
                  #IgnoreUserKnownHosts yes
                  
                  # To enable empty passwords, change to yes (NOT RECOMMENDED)
                  PermitEmptyPasswords no
                  
                  # Change to yes to enable challenge-response passwords (beware issues with
                  # some PAM modules and threads)
                  ChallengeResponseAuthentication no
                  
                  # Change to no to disable tunnelled clear text passwords
                  #PasswordAuthentication yes
                  
                  # Kerberos options
                  #KerberosAuthentication no
                  #KerberosGetAFSToken no
                  #KerberosOrLocalPasswd yes
                  #KerberosTicketCleanup yes
                  
                  # GSSAPI options
                  #GSSAPIAuthentication no
                  #GSSAPICleanupCredentials yes
                  
                  X11Forwarding yes
                  X11DisplayOffset 10
                  PrintMotd no
                  PrintLastLog yes
                  TCPKeepAlive yes
                  #UseLogin no
                  
                  #MaxStartups 10:30:60
                  #Banner /etc/issue.net
                  
                  # Allow client to pass locale environment variables
                  AcceptEnv LANG LC_*
                  
                  Subsystem sftp /usr/lib/openssh/sftp-server
                  
                  # Set this to 'yes' to enable PAM authentication, account processing,
                  # and session processing. If this is enabled, PAM authentication will
                  # be allowed through the ChallengeResponseAuthentication and
                  # PasswordAuthentication.  Depending on your PAM configuration,
                  # PAM authentication via ChallengeResponseAuthentication may bypass
                  # the setting of "PermitRootLogin without-password".
                  # If you just want the PAM account and session checks to run without
                  # PAM authentication, then enable this but set PasswordAuthentication
                  # and ChallengeResponseAuthentication to 'no'.
                  UsePAM yes
                  
                  1 Reply Last reply Reply Quote 0
                  • D
                    DrFreeman
                    last edited by

                    ok so should I add just a blank file first and just reboot?

                    edmaul69E 1 Reply Last reply Reply Quote 0
                    • edmaul69E
                      edmaul69 @DrFreeman
                      last edited by

                      @DrFreeman put this in the blank file, save then reboot.

                      1 Reply Last reply Reply Quote 0
                      • D
                        DrFreeman
                        last edited by

                        Man, thank you very much and for your patience!!! Really - you made my day :D

                        1 Reply Last reply Reply Quote 1
                        • First post
                          Last post

                        Contributions to the project are always appreciated, so if you would like to support us with a donation you can do so here.

                        Hosting provided by Mythic-Beasts. See the Hosting Information page for more information.