Set up remote SSH access as root

This articles describes how the user can set their server to allow remote root connections over SSH

ggCircuit staff might ask you to configure remote root access over SSH to help you with administration, remote Image backup/restore or otherwise.

 

It's worth to note that allowing remote root access is not considered a universally good practice, so make sure that your root password is secure (12+ characters, random), or better yet - create a separate Debian user with admin privileges, if that is within your area of expertise.

In order to enable remote root login you need to enter these two commands in your terminal:

sed -i 's/#PermitRootLogin prohibit-password/PermitRootLogin yes/g' /etc/ssh/sshd_config
systemctl restart sshd.service

We recommend you to Access Debian Control Panel to do that.