Secure Shell (SSH) is a protocol which is used to access Linux servers remotely. In short, we can say it allows the secure exchange of data between two computers. Commonly port 22 is used to connect one computer to another. You can also change this port editing its configuration file.
System Administrator normally use the SSH protocol technology as a remote control way of managing servers that are dedicated to their business.
In this article I will show how to enable SSH root login on CentOS 6.x. Before you begin the following steps, make sure you first enabled root password. By default in Ubuntu root password is empty, so it can not be accessed remotely via SSH.
You would have to change empty root password to login directly. Personally i strongly suggest you login to root through your sudo account with sudo -i.
Enable SSH Root Login on CentOS 6.x
Follow the below steps to enable the SSH root login on CentOS 6.x.
1. First of all set the root password because by default it is empty.
# passwd root Enter new UNIX password: Retype new UNIX password: passwd: password updated successfully
2. Edit the /etc/ssh/sshd_config file and comment out and add the below lines.
# Authentication: LoginGraceTime 120 PermitRootLogin prohibit-password StrictModes yes # Authentication: LoginGraceTime 120 #PermitRootLogin prohibit-password PermitRootLogin yes StrictModes yes
3. Now restart the sshd service to apply the above changes.
# /etc/init.d/sshd restart
If you find this tutorial helpful please share with your friends to keep it alive. For more helpful topic browse my website www.looklinux.com. To become an author at LookLinux Submit Article. Stay connected to Facebook.
Leave a Comment