How to activate root SSH access in ESX 4.0

Note that instead of activating ssh for the root, which is not really recommended you can connect to your ESX server with a normal account (which you added during the installation process) and use a linux command su – (switch user) to became a root. However, if you just testing stuff and want to log in directly as root, here is how to do it.

If you found this website useful and want to comeback for more, consider subscribing for FREE via RSS. If you don’t know what is RSS, don’t worry, I wrote a little guide what is RSS and how it saves your daily time.

Way ago I wrote an article about how-to activate SSH for the rooin ESX 3 and ESX 3.5 here. With ESX 4.0 it is the same way.

So I’ll try to repeat the steps here for the new people which does not have much experience and coming to learn some more about ESX Virtualization. I suppose that you’re already installed your ESX Server correctly and you don’t need help with this.

01.) First you must login as a root at the console of your ESX 4 Server.

02.) Then you must navigate to the /etc/ssh directory. Just type in:  cd /etc/ssh

How to activate root access SSH in ESX 4.0 Server

03.) Open nano (text editor, easy to use…) type: nano sshd_config

Navigate to the line saying PermitRootLogin no and change it to Yes.

How to activate root access SSH in ESX 4.0 Server

04.) Type then CTRL+X to exit. On the prompt answer Y (as Yes to save the modified file).

How to activate root access SSH in ESX 4.0 Server

05.) Then you’ll need to restart the sshd service typing: service sshd restart.

06.) While you are in the cosole just type in the following two commands to open firewall ports:

esxcfg-firewall -e sshServer
esxcfg-firewall -e sshClient

How to activate root access SSH in ESX 4.0 Server

發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章