Skip to content


How to enable SSH (+/- root) password login

In recent Linux server distribs provided by dedicated server or VPN hosts, root login is often disabled, as well as password login. It doesn’t really improve security as long as you don’t use crappy passwords, and it’s one hell of an inconvenience. Restoring those is however easy (it’s also easy to find, but I prefer to keep my own copy here ^^):

sudo nano /etc/ssh/sshd_config

In it, set:
PasswordAuthentication yes
PermitRootLogin yes

Then restart the SSH daemon. For this 2 possible commands:
– I’ve always used sudo /etc/init.d/ssh restart
– I’ve also seen sudo service ssh restart

Also, don’t forget sudo passwd root to set the root password 😉

Posted in Linux.


0 Responses

Stay in touch with the conversation, subscribe to the RSS feed for comments on this post.



Some HTML is OK

or, reply to this post via trackback.

Sorry about the CAPTCHA that requires JS. If you really don't want to enable JS and still want to comment, you can send me your comment via e-mail and I'll post it for you.

Please solve the CAPTCHA below in order to fight spamWordPress CAPTCHA