Friday, May 3, 2024
 Popular · Latest · Hot · Upcoming
102
rated 0 times [  102] [ 0]  / answers: 1 / hits: 199518  / 3 Years ago, wed, july 28, 2021, 1:10:34

I'm using the default installation of openssh-server for my Ubuntu 14.04 server. I can connect through the console as root like normal, with my username and password. When I try to SSH with the same username/password, however, I repeatedly get Access Denied errors. /var/log/auth.log reports Failed password for root from <ip address> port <port> ssh2, but I'm entering the correct password.



Why can't I connect to the server via SSH, even though the username and password ARE correct?


More From » server

 Answers
0

The default setting in Debian (and hence Ubuntu) for OpenSSH Server is to deny password-based login for root and allow only key-based login. Change this line in /etc/ssh/sshd_config:



PermitRootLogin without-password


to



PermitRootLogin yes


And restart the SSH server:



sudo service ssh restart

[#23618] Thursday, July 29, 2021, 3 Years  [reply] [flag answer]
Only authorized users can answer the question. Please sign in first, or register a free account.
truwom

Total Points: 101
Total Questions: 99
Total Answers: 100

Location: Ivory Coast
Member since Tue, Sep 15, 2020
4 Years ago
truwom questions
;