Home  >  Article  >  Operation and Maintenance  >  How to configure a CentOS system to restrict root remote logins

How to configure a CentOS system to restrict root remote logins

WBOY
WBOYOriginal
2023-07-06 13:21:182985browse

How to configure CentOS system to restrict remote login by root user

Introduction: In CentOS system, root user has the highest permissions, but this also means that it may become the target of hacker attacks. Therefore, in order to increase the security of the system, we need to restrict the remote login permissions of the root user. This article will introduce you how to configure the CentOS system to restrict remote login by the root user.

Step 1: Log in to the CentOS system using SSH
First, we need to log in to the CentOS system using SSH. Open a terminal and execute the following command:

ssh <username>@<IP_address>

Where, d6025a37ea8687b5422f951f7288bdc5 is your username, 1cc96991abe39b8f0f16e600fa174c65 is the IP address of your CentOS system.

Step 2: Modify the SSH configuration file
After successful login, we need to edit the SSH configuration file to make the corresponding settings. Execute the following command to open the SSH configuration file:

sudo vi /etc/ssh/sshd_config

Find the following line and modify it accordingly:

#PermitRootLogin yes

Change "yes" in the above line to "no", the modified line should be as follows Shown:

PermitRootLogin no

Save the file and exit.

Step 3: Restart the SSH service
After modifying the SSH configuration file, we need to restart the SSH service for the changes to take effect. Execute the following command to restart the SSH service:

sudo systemctl restart sshd

Step 4: Test the setup
After completing the above steps, we can test to ensure that the setup has been successful. Use SSH to log in to the CentOS system again, and try to log in remotely using the root user. If all goes well, the system should deny root's remote login request.

Additional suggestions:
In addition to restricting remote login of the root user, we can also take the following additional measures to enhance the security of the CentOS system:

  1. Create a new ordinary user , and assign sudo permissions to it. Use this new user for daily management operations and avoid using the root user.
  2. Disable password login in the SSH configuration file and only allow login using key authentication.
  3. Update the system's software packages and security patches to ensure that the system always has the latest security performance.

Summary:
Protecting the root user remote login permissions of the CentOS system is one of the important steps to ensure system security. By modifying the SSH configuration file and restarting the SSH service, we can easily restrict the root user's remote login. In addition, taking some additional security measures is also an important means to ensure system security. Only by keeping our systems secure can we better protect our data and sensitive information.

The above is the detailed content of How to configure a CentOS system to restrict root remote logins. For more information, please follow other related articles on the PHP Chinese website!

Statement:
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact admin@php.cn