How To Disable Root SSH Access on CentOS 7

In this tutorial we will show you how to disable root SSH access on your CentOS 7. By default when you install CentOS 7 and SSH server, the root account automatically have remote access via SSH. This can be dangerous. If the root account password falls into the wrong hands, your server is at the mercy of the bad guys with the password. They can delete every file and folder on the server and take down the entire system with few commands. That’s why limiting the root account from directly accessing the server is recommended.

Prerequisites

This article assumes you have at least basic knowledge of linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo’ to the commands to get root privileges. I will show you through the step by step disable root SSH access on a CentOS 7 server.

Note: Before you disable SSH logins for the root account, you must create a normal user account. (Otherwise, you will be unable to access your server when you disable the root account for SSH logins.)
Disable Root SSH Access on CentOS 7

Step 1. First let’s start by ensuring your system is up-to-date.

yum clean all
yum -y update

Step 2. Disable Root SSH Access.

To disable that, open SSH configuration file using the commands below:

nano /etc/ssh/sshd_config

Modify the line as follows:

PermitRootLogin no

Save the file and restart the SSH server by running the commands below:

systemctl restart sshd.service

To re-enable the root account, just put the # symbol for the PermitRootLogin directive in the file and save it. The restart SSH server.

Congratulation’s! You have successfully disable root SSH access. Thanks for using this tutorial for disable root SSH access on CentOS 7 system. For additional help or useful information, we recommend you to check the official SSH web site.

Leave a Reply