Link to home
Start Free TrialLog in
Avatar of joukiejouk
joukiejouk

asked on

How do I enable SSH (remote access) for a Linux appliance?

I am not familiar with Linux but have configured a Linux appliance. The box is configured and I can log into it via console. I never use putty and tried to SSH into but get the following below. I know am able to authenticate via console, but not SSH. I was wondering if I need to enable something to allow remote access.  If so, what commands must I put in to enable it? Please advise.

User generated image
User generated image
User generated image
ASKER CERTIFIED SOLUTION
Avatar of Robert
Robert
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
SOLUTION
Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
I'd have to agree with the above however that being said, IMO allowing root access via ssh is something that should be avoided If at all possible. I can't believe this is their recommended solution
Which version of Linux is McAfee Linux OS based on?  I'm not sure I'd trust them.

If it's Redhat based, then the sshd_config has root blocked from direct ssh login.  You have to log in as another "regular" user and use su with the root password to become root.

If it's Ubuntu(debian) based, then You'd have to put a ssh key in root to ssh to root.  The root password is unset by default, preventing any password login to root.  You're supposed to use the regular "admin" user (placed in the wheel group) and run sudo to elevate commands.

In both cases, you can't just ssh to root without some setup.  That's by design to keep the system a bit more secure, although anyone can circumvent it if they wish to bypass the suggested security models.
No response from OP
I recommend points get divided between Robert and David Favor