32

I'm trying to enable root login for my EC2 instances. I know I could use su or sudo, but I need to be able to ssh'ing into my server as root because the Jenkins EC2-Plugin requires root access.

I already found some solutions during my web search but they all didn't work:

  • PermitRootLogin in /etc/ssh/sshd_config
  • Copy authorized_keys to root's .ssh-Folder

This link seemed to be quite useful but also didn't work: http://teknika.tumblr.com/post/5416465911/jenkins-ec2

6
  • /etc/ssh/sshd_config is the file to edit to put in PermitRootLogin.
    – wkl
    Sep 13, 2011 at 19:29
  • As I already mentioned this doesn't work (yes I restarted the ssh daemon) Sep 13, 2011 at 19:30
  • just pointing out the difference in file names, as you mentioned /etc/ssh/ssh_config, but the daemon uses sshd_config. If that was just a typo, sorry. But otherwise, once you edited sshd_config and restarted, what does it say when you do ssh root@yourinstanceip?
    – wkl
    Sep 13, 2011 at 19:31
  • Damn, shame... Thanks! I never saw the typo... Changed PermitRootLogin to yes in sshd_config solved the problem! Sep 13, 2011 at 19:33
  • 14
    @Tom, putting "Solved: in the title does not mark the question as solved in the UI. If you solved it yourself you should add an answer saying what you did and, after a day or so, click the checkmark in your answer. That will mark it as solved, and if someone searches for the same question SO will show them your answer, possibly getting you a few rep points. Sep 13, 2011 at 22:04

9 Answers 9

62

Refer to the following to set root login:

sudo -s (to become root)
vi /root/.ssh/authorized_keys

Delete the lines at the begining of the file until you get to the words ssh-rsa.

vi /etc/ssh/sshd_config

Set the variable PermitRootLogin to PermitRootLogin without-password (without quotes)

sudo /etc/init.d/sshd restart
2
  • 2
    I was able to do this without the without-password part (RHEL platform)
    – sixty4bit
    Jul 7, 2016 at 19:57
  • 2
    Google brought me here looking for a way to login as root without password. That sudo -s was what I needed. Thanks! Oct 27, 2020 at 16:39
5

edit /etc/ssh/sshd_config

  • Comment out the line "PermitRootLogin"
  • Comment out the line "PasswordAuthentication no"

Then restart the ssh service

/sbin/service sshd restart
1
  • 1
    I did a variation of this on Amazon and it worked. Instead of commenting out PasswordAuthentication no, I made it PasswordAuthentication yes. However, I did comment out PermitRootLogin and restarted SSH.
    – Volomike
    Apr 10, 2015 at 3:04
5

You need to edit file : /etc/ssh/sshd_config and restart ssh service .

  1. If you want to login using keys change as below :

    PermitRootLogin yes
    RSAAuthentication yes
    
  2. If you want to login using password , change as below :

    PermitRootLogin yes
    PasswordAuthentication yes
    
4

Try this when you authenticate with your key:

$user@instance: sudo su

or assign a password with:

$user@instance: sudo su passwd

and change the password to enter with sudo su.

4
  1. ssh into EC2 as a normal user

  2. sudo su
    
  3. cd ~
    
  4. Edit the authorized_keys

    vim .ssh/authorized_keys
    
  5. remove the part which is not the key make sure the file will start with

    ssh-rsa ............................

  6. Save the file and try to login as a root

    ssh root@servername
    
2

sudo -i for root access once you are login with ec2-user with the pem file in ssh client

1

sudo -su for changing to root login and switching from any user whether it is ec2-user or centos or any user.

0

This did it for me: vi /etc/ssh/sshd_config

Set:

PermitRootLogin yes
RSAAuthentication yes
#PubkeyAuthentication yes

Then: service sshd restart

Now I can login using winscp as root

Good luck

0

sudo passwd root (assign password)

su (password)

nano /etc/ssh/sshd_config

PermitRootLogin yes

systemctl restart sshd

nano /root/.ssh/authorized_keys

Delete only
no-port-forwarding,no-agent-forwarding,no-X11-forwarding,command="echo
'Please login as the user \"admin\" rather than the user
\"root\".';echo;sleep 10;exit 142"

Leave authorized_keys

ssh-ed25519
ssh-rsa

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Not the answer you're looking for? Browse other questions tagged or ask your own question.