All Collections
VPS
CyberPanel VPS
How to Enable Root Access in CyberPanel
How to Enable Root Access in CyberPanel

Enabling root access in CyberPanel

Updated over a week ago

Root access allows you to have administrative control over your server and its files. In CyberPanel, a web hosting control panel, root access can be enabled to perform advanced system-level tasks.

It's important to exercise caution when enabling root access, as improper usage can lead to unintended consequences. This guide outlines the steps to enable root access in CyberPanel.

Prerequisites

Before proceeding with enabling root access in CyberPanel, make sure that you have the following:

  • A server with CyberPanel installed

  • A basic understanding of Linux command-line operations

  • Administrative access to your server

Enabling Root Access

To enable root access in CyberPanel, follow the steps below 👇

Step 1 – Log in to CyberPanel

In the VPS section, click on the server in question. Open the Panel access tab, and click on Login URL:

Step 2 – Navigate to the Secure SSH Settings

After logging in, you'll land on the CyberPanel dashboard. From the navigation menu on the left, click on Security and then select Secure SSH.

Step 3 – Enable Root Access

On the settings page, you'll find an option related to root access. Enable the Permit Root Login option, and save the changes:

Step 4 – Add Your SSH Key

Because CyberPanel only allows access to SSH through SSH keys, you will need to add your SSH key in the following field:

Adding an SSH key in CyberPanel

To learn how to generate an SSH key, refer to this tutorial: How to Set UP SSH Keys 💡

Step 5 – Confirm the Firewall Settings

After enabling root access, you must confirm that SSH port 22 is allowed by the CyberPanel firewall. Within the Security settings panel, navigate to the Firewall section, and check if the rule to allow the 22 port is present there:

Step 6 – Restart CyberPanel

Once root access is enabled, you might need to restart CyberPanel for the changes to take effect. This can usually be done from the CyberPanel dashboard or via the SSH command line.

Important Notes

Security considerations 📍 Enabling root access can expose your server to potential security risks if not used responsibly. Always follow best practices for server security and avoid using root access unless absolutely necessary.

Limited usage 📍 While root access provides extensive control, it's recommended to minimize its usage. Use root access only when performing system-level tasks that require elevated permissions.

Backup 📍 Before making any significant changes with root access, ensure you have proper data backups and configurations. This will help you recover in case something goes wrong.

Documentation 📍 Familiarize yourself with the Linux commands and operations before using root access. Incorrect commands can lead to system instability or data loss.

Enabling root access in CyberPanel grants you administrative control over your server, allowing you to perform advanced tasks. However, exercise caution and responsibility while using root privileges to avoid potential security risks and unintended consequences.

Did this answer your question?