How can I disable SSH login for a root user? (I am the account owner)
These answers are provided by our Community. If you find them useful, show some love by clicking the heart. If you run into issues leave a comment, or add your own answer to help others.
You can disable root SSH login by editing /etc/ssh/sshd_config
, setting PermitRootLogin
to no
, and then restarting ssh:
sudo service ssh restart
Hello there,
By default on new Ubuntu servers, the PermitRootLogin
is set to yes
. So you can search only for PermitRootLogin
in the sshd_config
.
To disable root login you have to change this line:
PermitRootLogin yes
To:
PermitRootLogin no
However keep in mind that by default, on Ubuntu, password authentication is already set to no
:
PasswordAuthentication no
Once you make a change to the sshd_conf
file you need to also restart the SSH service:
systemctl restart sshd
Hope that this helps!
Allow only certain users to ssh
Click below to sign up and get $100 of credit to try our products over 60 days!
Add a line to your ssh config file:
/etc/ssh/sshd_config