Linux - NewbieThis Linux forum is for members that are new to Linux.
Just starting out and have a question?
If it is not in the man pages or the how-to's this is the place!
Notices
Welcome to LinuxQuestions.org, a friendly and active Linux Community.
You are currently viewing LQ as a guest. By joining our community you will have the ability to post topics, receive our newsletter, use the advanced search, subscribe to threads and access many other special features. Registration is quick, simple and absolutely free. Join our community today!
Note that registered members see fewer ads, and ContentLink is completely disabled once you log in.
If you have any problems with the registration process or your account login, please contact us. If you need to reset your password, click here.
Having a problem logging in? Please visit this page to clear all LQ-related cookies.
Get a virtual cloud desktop with the Linux distro that you want in less than five minutes with Shells! With over 10 pre-installed distros to choose from, the worry-free installation life is here! Whether you are a digital nomad or just looking for flexibility, Shells can put your Linux machine on the device that you want to use.
Exclusive for LQ members, get up to 45% off per month. Click here for more info.
I found an article and applied the following steps to secure my dedicated server. Now I can not access directly the root but through a <username>
Now I want to access the root directly. what should I do?
thanks & best regards
add a user with the id <username> to the wheel group:
usermod -G wheel <username>
Edit the PAM configuration file for su, /etc/pam.d/su, in a text editor and remove the comment (#) from the line shown below:
# auth required /lib/security/pam_wheel.so use_uid
So that is looks like this: auth required /lib/security/pam_wheel.so use_uid
Edit the /etc/ssh/sshd_config file with a text editor and find the following line:
#PermitRootLogin yes
Change the yes to no and remove the '#' at the beginning of the line so that it reads:
PermitRootLogin no
• Restart the sshd service:
# service sshd restart
#PermitRootLogin yes
Change the yes to no and remove the '#' at the beginning of the line so that it reads:
PermitRootLogin no
If you are concerned about security, why should you login as root? You explicitly told ssh to not permit root login. If you don't want this feature enabled, you have to do a step back and reset this flag to "yes". Anyway, I suggest to keep it as you've already set, since root is the only and unique known user to all Unix systems (the first to hit by huge SSH attacks).
If you are concerned about security, why should you login as root? You explicitly told ssh to not permit root login. If you don't want this feature enabled, you have to do a step back and reset this flag to "yes". Anyway, I suggest to keep it as you've already set, since root is the only and unique known user to all Unix systems (the first to hit by huge SSH attacks).
LinuxQuestions.org is looking for people interested in writing
Editorials, Articles, Reviews, and more. If you'd like to contribute
content, let us know.