Enable SSH Root Login with Password in Ubuntu Server 16.04

32,029

You should remove "#" from line "#PasswordAuthentication yes" then restart ssh service. It may resolve your issue.

Share:
32,029

Related videos on Youtube

LordLiptonIT
Author by

LordLiptonIT

Updated on September 18, 2022

Comments

  • LordLiptonIT
    LordLiptonIT over 1 year

    I'm trying to allow Root login on my ubuntu server but it just doesn't work. I tried googling for a while now and I only see things like "Set PermitRootLogin yes" but I tried that, saved and restarted and it still didn't work. Keep getting a "Permission denied, please try again". The password is 1234 (temporary) and I don't think I miss typed that this often.

    I tried PermitRootLogin yes, UsePAM no, commented things out like StrictMode etc.

    I am also able to login as root when I'm doing it on the ubuntu server itself.

    Here is my sshd_config

    # Package generated configuration file
    # See the sshd_config(5) manpage for details
    
    # What ports, IPs and protocols we listen for
    Port 22
    # Use these options to restrict which interfaces/protocols sshd will bind to
    #ListenAddress ::
    #ListenAddress 0.0.0.0
    Protocol 2
    # HostKeys for protocol version 2
    HostKey /etc/ssh/ssh_host_rsa_key
    HostKey /etc/ssh/ssh_host_dsa_key
    HostKey /etc/ssh/ssh_host_ecdsa_key
    HostKey /etc/ssh/ssh_host_ed25519_key
    #Privilege Separation is turned on for security
    UsePrivilegeSeparation yes
    
    # Lifetime and size of ephemeral version 1 server key
    KeyRegenerationInterval 3600
    ServerKeyBits 1024
    
    # Logging
    SyslogFacility AUTH
    LogLevel INFO
    
    # Authentication:
    LoginGraceTime 120
    PermitRootLogin yes
    #StrictModes yes
    
    RSAAuthentication yes
    PubkeyAuthentication yes
    #AuthorizedKeysFile %h/.ssh/authorized_keys
    
    # Don't read the user's ~/.rhosts and ~/.shosts files
    IgnoreRhosts yes
    # For this to work you will also need host keys in /etc/ssh_known_hosts
    RhostsRSAAuthentication no
    # similar for protocol version 2
    HostbasedAuthentication no
    # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
    #IgnoreUserKnownHosts yes
    
    # To enable empty passwords, change to yes (NOT RECOMMENDED)
    PermitEmptyPasswords no
    
    # Change to yes to enable challenge-response passwords (beware issues with
    # some PAM modules and threads)
    ChallengeResponseAuthentication no
    
    # Change to no to disable tunnelled clear text passwords
    #PasswordAuthentication yes
    
    # Kerberos options
    #KerberosAuthentication no
    #KerberosGetAFSToken no
    #KerberosOrLocalPasswd yes
    #KerberosTicketCleanup yes
    
    # GSSAPI options
    #GSSAPIAuthentication no
    #GSSAPICleanupCredentials yes
    
    X11Forwarding yes
    X11DisplayOffset 10
    PrintMotd no
    PrintLastLog yes
    TCPKeepAlive yes
    #UseLogin no
    
    #MaxStartups 10:30:60
    #Banner /etc/issue.net
    
    # Allow client to pass locale environment variables
    AcceptEnv LANG LC_*
    
    Subsystem sftp /usr/lib/openssh/sftp-server
    
    # Set this to 'yes' to enable PAM authentication, account processing,
    # and session processing. If this is enabled, PAM authentication will
    # be allowed through the ChallengeResponseAuthentication and
    # PasswordAuthentication.  Depending on your PAM configuration,
    # PAM authentication via ChallengeResponseAuthentication may bypass
    # the setting of "PermitRootLogin without-password".
    # If you just want the PAM account and session checks to run without
    # PAM authentication, then enable this but set PasswordAuthentication
    # and ChallengeResponseAuthentication to 'no'.
    UsePAM yes
    

    Any ideas on what else I could try?

    EDIT: auth.log:

    Dec  8 17:01:41 Testumgebung-Ubuntu login[1554]: ROOT LOGIN  on '/dev/tty1'
    
    Dec  8 17:01:56 Testumgebung-Ubuntu sshd[1568]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=10.211.55.2  user=root
    
    Dec  8 17:01:57 Testumgebung-Ubuntu sshd[1568]: Failed password for root from 10.211.55.2 port 58058 ssh2
    
    Dec  8 17:02:12 Testumgebung-Ubuntu sshd[1571]: Accepted password for seb from 10.211.55.2 port 58060 ssh2
    

    First message is from succesfull login on the ubuntu system, last one is login with user seb via sftp

    • goo
      goo over 7 years
      You could try reading man sshd_config.
    • SuB
      SuB over 7 years
      Checkout this. If it does not work, please add /var/log/auth.log output here.
    • LordLiptonIT
      LordLiptonIT over 7 years
      @SuB Okay I tried. Still noting. Also added auth.log
    • Jakuje
      Jakuje over 7 years
      Probably wrong password?
    • pa4080
      pa4080 over 7 years
      Did you enable root account?
    • wisbucky
      wisbucky over 6 years
      Doesn't seem like a duplicate question to me. This question is for 16.04. The other question is for 14.04. There are some minor differences. I ignored the other question in my search because I assumed it was out of date info.