So you just installed a new VMware ESX server. You tried to SSH to it and login as root. What happened?
It didn’t work, did it?
The firewall allows it, right? (yes) You can login to the physical server console with the same username & password, right? (yes) But it still doesn’t work, does it?
Let’s find out how to fix it….
To allow the root user to login to a VMware ESX Server over the network using SSH, do the following:
1. Go to the service console on the physical server & login 
2. vi /etc/ssh/sshd_config 
3. Change the line that says PermitRootLogin from “no” to “yes” 
4. do service sshd restart 
And your problem is solved…

OR from console run this:
 
mv /etc/ssh/sshd_config /etc/ssh/sshd_config.orig
cat /etc/ssh/sshd_config.orig | sed 's/PermitRootLogin no/PermitRootLogin yes/g' > /etc/ssh/sshd_config
service sshd restart

However, having said the above, it is not a good security practise to allow direct root level login over the network even if its using SSH. I prefer to add a regular users, SSH to the server using that account and then SU - to get to root.

Another recommendation is to use one non-root group for VM admins and add operator/admin users there. To create that group, enter the following command: 
groupadd -g 7777 vmadmins 

To create an account for the new admins, enter the following commands: 

useradd -c "ESX server operator" ESXOps 
Create a single userid, which will be able to operate all of the VMs. 

useradd -g 7777 johndoe 
Create a userid, and make groupid 7777 (vmadmins) as its primary group. 

useradd -g 7777 -c "Joe Blog" joeblog2 
Create a userid, and make groupid 7777 (vmadmins) as its primary group. 

0 comments: