Wednesday, May 4, 2011

How to activate root SSH access in ESX 4.0

In ESX 4.0 SSH is blocked by default for the root user so you need to activate the root login on the console of the ESX server.

Note that instead of activating ssh for the root, which is not really recommended you can connect to your ESX server with a normal account (which you added during the installation process) and use a linux command su – (switch user) to became a root. However, if you just testing stuff and want to log in directly as root, here is how to do it

01.) First you must login as a root at the console of your ESX 4 Server.

02.) Then you must navigate to the /etc/ssh directory. Just type in:  cd /etc/ssh

03.) Open nano (text editor, easy to use…) type: nano sshd_config

Navigate to the line saying PermitRootLogin no and change it to Yes.

How to activate root access SSH in ESX 4.0 Server

04.) Type then CTRL+X to exit. On the prompt answer Y (as Yes to save the modified file).

How to activate root access SSH in ESX 4.0 Server

05.) Then you'll need to restart the sshd service typing: service sshd restart.

06.) While you are in the cosole just type in the following two commands to open firewall ports:

esxcfg-firewall -e sshServer
esxcfg-firewall -e sshClient

How to activate root access SSH in ESX 4.0 Server


No comments: