


How to configure a CentOS system to restrict root remote logins
How to configure CentOS system to restrict remote login by root user
Introduction: In CentOS system, root user has the highest permissions, but this also means that it may become the target of hacker attacks. Therefore, in order to increase the security of the system, we need to restrict the remote login permissions of the root user. This article will introduce you how to configure the CentOS system to restrict remote login by the root user.
Step 1: Log in to the CentOS system using SSH
First, we need to log in to the CentOS system using SSH. Open a terminal and execute the following command:
ssh <username>@<IP_address>
Where,
Step 2: Modify the SSH configuration file
After successful login, we need to edit the SSH configuration file to make the corresponding settings. Execute the following command to open the SSH configuration file:
sudo vi /etc/ssh/sshd_config
Find the following line and modify it accordingly:
#PermitRootLogin yes
Change "yes" in the above line to "no", the modified line should be as follows Shown:
PermitRootLogin no
Save the file and exit.
Step 3: Restart the SSH service
After modifying the SSH configuration file, we need to restart the SSH service for the changes to take effect. Execute the following command to restart the SSH service:
sudo systemctl restart sshd
Step 4: Test the setup
After completing the above steps, we can test to ensure that the setup has been successful. Use SSH to log in to the CentOS system again, and try to log in remotely using the root user. If all goes well, the system should deny root's remote login request.
Additional suggestions:
In addition to restricting remote login of the root user, we can also take the following additional measures to enhance the security of the CentOS system:
- Create a new ordinary user , and assign sudo permissions to it. Use this new user for daily management operations and avoid using the root user.
- Disable password login in the SSH configuration file and only allow login using key authentication.
- Update the system's software packages and security patches to ensure that the system always has the latest security performance.
Summary:
Protecting the root user remote login permissions of the CentOS system is one of the important steps to ensure system security. By modifying the SSH configuration file and restarting the SSH service, we can easily restrict the root user's remote login. In addition, taking some additional security measures is also an important means to ensure system security. Only by keeping our systems secure can we better protect our data and sensitive information.
The above is the detailed content of How to configure a CentOS system to restrict root remote logins. For more information, please follow other related articles on the PHP Chinese website!

Hot AI Tools

Undresser.AI Undress
AI-powered app for creating realistic nude photos

AI Clothes Remover
Online AI tool for removing clothes from photos.

Undress AI Tool
Undress images for free

Clothoff.io
AI clothes remover

AI Hentai Generator
Generate AI Hentai for free.

Hot Article

Hot Tools

Notepad++7.3.1
Easy-to-use and free code editor

SublimeText3 Chinese version
Chinese version, very easy to use

Zend Studio 13.0.1
Powerful PHP integrated development environment

Dreamweaver CS6
Visual web development tools

SublimeText3 Mac version
God-level code editing software (SublimeText3)

Hot Topics

This tutorial demonstrates efficient keyword searching in Linux using the grep command family and related tools. It covers basic and advanced techniques, including regular expressions, recursive searches, and combining commands like awk, sed, and xa

This article details the multifaceted role of a Linux system administrator, encompassing system maintenance, troubleshooting, security, and collaboration. It highlights essential technical and soft skills, salary expectations, and diverse career pr

The article explains how to use regular expressions (regex) in Linux for pattern matching, file searching, and text manipulation, detailing syntax, commands, and tools like grep, sed, and awk.

The article provides a guide on setting up two-factor authentication (2FA) for SSH on Linux using Google Authenticator, detailing installation, configuration, and troubleshooting steps. It highlights the security benefits of 2FA, such as enhanced sec

The article discusses using top, htop, and vmstat for monitoring Linux system performance, detailing their unique features and customization options for effective system management.

This article compares SELinux and AppArmor, Linux kernel security modules providing mandatory access control. It details their configuration, highlighting the differences in approach (policy-based vs. profile-based) and potential performance impacts

This article details Linux system backup and restoration methods. It compares full system image backups with incremental backups, discusses optimal backup strategies (regularity, multiple locations, versioning, testing, security, rotation), and da

This article compares Linux commands (scp, sftp, rsync, ftp) for uploading files. It emphasizes security (favoring SSH-based methods) and efficiency, highlighting rsync's delta transfer capabilities for large files. The choice depends on file size,
