Question

PermitRootLogin no still allows root login via SSH

I have updated PermitRootLogin in /etc/ssh/sshd_config to no and issued a service ssh restart (multiple times) and I can still login via SSH as root using a public key. This should be blocked correct?

I have read the related Q&As here and various others from a Google Search. As far as I can tell I’ve done the right thing but I can still login.

root@infra:~# cat /etc/ssh/sshd_config  | grep PermitRootLogin
PermitRootLogin no
# the setting of "PermitRootLogin yes
root@infra:~# 

Restarting ssh returns no errors, etc.

root@infra:~# service ssh restart
root@infra:~# 

PasswordAuthentication is also set to no (although root never had a password – started with a pub key installation) and for good measure UsePAM is set to no.

Love any suggestions!

Show comments

Submit an answer


This textbox defaults to using Markdown to format your answer.

You can type !ref in this text area to quickly search our full set of tutorials, documentation & marketplace offerings and insert the link!

Sign In or Sign Up to Answer

These answers are provided by our Community. If you find them useful, show some love by clicking the heart. If you run into issues leave a comment, or add your own answer to help others.

Accepted Answer

FYI re. a solution. Restarting the service didn’t cause the new settings to take effect. Rebooting the server did. No idea why that is the case.

Try to check files in /etc/ssh/sshd_config.d/* Maybe there are directives “PermitRootLogin yes” there

alexdo
Site Moderator
Site Moderator badge
February 25, 2022

Hello,

By default on new Ubuntu servers, the PermitRootLogin is set to yes. So you can search only for PermitRootLogin in the sshd_config.

To disable root login you have to change this line:

PermitRootLogin yes

To:

PermitRootLogin no

However keep in mind that by default, on Ubuntu, password authentication is already set to no:

PasswordAuthentication no

Once you make a change to the sshd_conf file you need to also restart the SSH service:

systemctl restart sshd

Hope that this helps!

Try DigitalOcean for free

Click below to sign up and get $200 of credit to try our products over 60 days!

Sign up

Get our biweekly newsletter

Sign up for Infrastructure as a Newsletter.

Hollie's Hub for Good

Working on improving health and education, reducing inequality, and spurring economic growth? We'd like to help.

Become a contributor

Get paid to write technical tutorials and select a tech-focused charity to receive a matching donation.

Welcome to the developer cloud

DigitalOcean makes it simple to launch in the cloud and scale up as you grow — whether you're running one virtual machine or ten thousand.

Learn more
DigitalOcean Cloud Control Panel