VMware Cloud Community
itm_nakul
Contributor
Contributor
Jump to solution

How to get SSH access in ESX 3.5

How to get SSH access in ESX 3.5....

Reply
0 Kudos
1 Solution

Accepted Solutions
TomHowarth
Leadership
Leadership
Jump to solution

run putty and point it to the IPaddressof the ESX host, unless you have lowered the permission and allowed remote root access you will need to create a standard user with remote access privledges. you can do this either via the VIC client or at the console.

once logged on you will need to run su - root to gain eleviated rights

Tom Howarth

VMware Communities User Moderator

Tom Howarth VCP / VCAP / vExpert
VMware Communities User Moderator
Blog: http://www.planetvm.net
Contributing author on VMware vSphere and Virtual Infrastructure Security: Securing ESX and the Virtual Environment
Contributing author on VCP VMware Certified Professional on VSphere 4 Study Guide: Exam VCP-410

View solution in original post

Reply
0 Kudos
9 Replies
TomHowarth
Leadership
Leadership
Jump to solution

run putty and point it to the IPaddressof the ESX host, unless you have lowered the permission and allowed remote root access you will need to create a standard user with remote access privledges. you can do this either via the VIC client or at the console.

once logged on you will need to run su - root to gain eleviated rights

Tom Howarth

VMware Communities User Moderator

Tom Howarth VCP / VCAP / vExpert
VMware Communities User Moderator
Blog: http://www.planetvm.net
Contributing author on VMware vSphere and Virtual Infrastructure Security: Securing ESX and the Virtual Environment
Contributing author on VCP VMware Certified Professional on VSphere 4 Study Guide: Exam VCP-410
Reply
0 Kudos
rpartmann
Hot Shot
Hot Shot
Jump to solution

Hi,

if you want to logon as root directly over ssh,

you have to edit

the file: /etc/sshd/sshd_config

Change the line

PermitRootLogin no

to

PermitRootLogin yes

then save and restart the sshd daemon with

/etc/init.d/sshd restart

hth,

Reinhard.






ps: Award points if you find answers helpful. Thanks.

ps: Award points if you find answers helpful. Thanks.
weinstein5
Immortal
Immortal
Jump to solution

If you are trying to login is a root but want to maintain an audit trail - you can login as a regular user and then run the su - command you will be asked the for the root password - this will give you root level access

If you find this or any other answer useful please consider awarding points by marking the answer correct or helpful
Reply
0 Kudos
Dave_Mishchenko
Immortal
Immortal
Jump to solution

Your post has been moved to the ESX Server 3.5 Configuration forum

Dave Mishchenko

VMware Communities User Moderator

Reply
0 Kudos
khughes
Virtuoso
Virtuoso
Jump to solution

/etc/init.d/sshd restart

Has this command changed in 3.5? I use service sshd restart for 3.0.2 ... does that still work for 3.5 or is the /etc/init.d/sshd restart the way to do it (for future reference)

- Kyle

-- Kyle "RParker wrote: I guess I was wrong, everything CAN be virtualized "
Reply
0 Kudos
weinstein5
Immortal
Immortal
Jump to solution

yes it will still work in 3.5

If you find this or any other answer useful please consider awarding points by marking the answer correct or helpful
Reply
0 Kudos
aguacero
Hot Shot
Hot Shot
Jump to solution

You should use Veeam's EnableRootAccess product which I've used extensively. It's faster than going thru the command line of each ESX host in your farm.

http://www.veeam.com/vmware-esx-server/root_access/

If you found this information useful, please consider awarding points for "Correct" or "Helpful". Thanks!!!

If you found this information useful, please consider awarding points for "Correct" or "Helpful". Thanks!!!
Reply
0 Kudos
Windspirit
Hot Shot
Hot Shot
Jump to solution

I wwould suggest you use SSH-Keys to login..much easier and much saver

see

http://paul.messinthecorner.com/2008/ssh-access-as-root-to-your-esx-35-server/

Reply
0 Kudos