How to configure SFTP to login in the “/” directory?












6















I want to login as root and make the / as the default directory in SFTP. Newbie help needed










share|improve this question


















  • 2





    As a friendly advice from a more experienced user: please don't and follow the standard method. It is proven to work and it is secure. You can use this as a reference: en.wikibooks.org/wiki/OpenSSH/Cookbook/SFTP

    – Rinzwind
    Jan 6 '14 at 10:22


















6















I want to login as root and make the / as the default directory in SFTP. Newbie help needed










share|improve this question


















  • 2





    As a friendly advice from a more experienced user: please don't and follow the standard method. It is proven to work and it is secure. You can use this as a reference: en.wikibooks.org/wiki/OpenSSH/Cookbook/SFTP

    – Rinzwind
    Jan 6 '14 at 10:22
















6












6








6


3






I want to login as root and make the / as the default directory in SFTP. Newbie help needed










share|improve this question














I want to login as root and make the / as the default directory in SFTP. Newbie help needed







root chroot sftp






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked Jan 6 '14 at 6:57









NabilNabil

31112




31112








  • 2





    As a friendly advice from a more experienced user: please don't and follow the standard method. It is proven to work and it is secure. You can use this as a reference: en.wikibooks.org/wiki/OpenSSH/Cookbook/SFTP

    – Rinzwind
    Jan 6 '14 at 10:22
















  • 2





    As a friendly advice from a more experienced user: please don't and follow the standard method. It is proven to work and it is secure. You can use this as a reference: en.wikibooks.org/wiki/OpenSSH/Cookbook/SFTP

    – Rinzwind
    Jan 6 '14 at 10:22










2




2





As a friendly advice from a more experienced user: please don't and follow the standard method. It is proven to work and it is secure. You can use this as a reference: en.wikibooks.org/wiki/OpenSSH/Cookbook/SFTP

– Rinzwind
Jan 6 '14 at 10:22







As a friendly advice from a more experienced user: please don't and follow the standard method. It is proven to work and it is secure. You can use this as a reference: en.wikibooks.org/wiki/OpenSSH/Cookbook/SFTP

– Rinzwind
Jan 6 '14 at 10:22












1 Answer
1






active

oldest

votes


















5














Warning: This method might be unsafe for server users.



Ubuntu doesn't allow root user and also login in ssh as root by default.



So the first thing you have to do is to enable your root user account:



$ sudo passwd root


Now you have got your root account enabled now.



I am not sure whether you have installed your OpenSSH server or not.



So I will teach you how to install OpenSSH server.



$ sudo apt-get install openssh-server


Now you are able to edit the ssh config:



$ sudo vi /etc/ssh/sshd_config


Find the line contains "PermitRootLogin no", modify it to "PermitRootLogin yes".



Oh yeah, now restart the ssh server:



$ sudo service ssh restart


Now give it a try






share|improve this answer





















  • 1





    Thanks. I edited the /etc/passwd file to change the root's home directory..

    – Nabil
    Jan 6 '14 at 12:57











  • every road leads to rome,right?

    – z8r0
    Jan 6 '14 at 13:40











Your Answer








StackExchange.ready(function() {
var channelOptions = {
tags: "".split(" "),
id: "89"
};
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function() {
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled) {
StackExchange.using("snippets", function() {
createEditor();
});
}
else {
createEditor();
}
});

function createEditor() {
StackExchange.prepareEditor({
heartbeatType: 'answer',
autoActivateHeartbeat: false,
convertImagesToLinks: true,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: 10,
bindNavPrevention: true,
postfix: "",
imageUploader: {
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
},
onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
});


}
});














draft saved

draft discarded


















StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f400858%2fhow-to-configure-sftp-to-login-in-the-directory%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown

























1 Answer
1






active

oldest

votes








1 Answer
1






active

oldest

votes









active

oldest

votes






active

oldest

votes









5














Warning: This method might be unsafe for server users.



Ubuntu doesn't allow root user and also login in ssh as root by default.



So the first thing you have to do is to enable your root user account:



$ sudo passwd root


Now you have got your root account enabled now.



I am not sure whether you have installed your OpenSSH server or not.



So I will teach you how to install OpenSSH server.



$ sudo apt-get install openssh-server


Now you are able to edit the ssh config:



$ sudo vi /etc/ssh/sshd_config


Find the line contains "PermitRootLogin no", modify it to "PermitRootLogin yes".



Oh yeah, now restart the ssh server:



$ sudo service ssh restart


Now give it a try






share|improve this answer





















  • 1





    Thanks. I edited the /etc/passwd file to change the root's home directory..

    – Nabil
    Jan 6 '14 at 12:57











  • every road leads to rome,right?

    – z8r0
    Jan 6 '14 at 13:40
















5














Warning: This method might be unsafe for server users.



Ubuntu doesn't allow root user and also login in ssh as root by default.



So the first thing you have to do is to enable your root user account:



$ sudo passwd root


Now you have got your root account enabled now.



I am not sure whether you have installed your OpenSSH server or not.



So I will teach you how to install OpenSSH server.



$ sudo apt-get install openssh-server


Now you are able to edit the ssh config:



$ sudo vi /etc/ssh/sshd_config


Find the line contains "PermitRootLogin no", modify it to "PermitRootLogin yes".



Oh yeah, now restart the ssh server:



$ sudo service ssh restart


Now give it a try






share|improve this answer





















  • 1





    Thanks. I edited the /etc/passwd file to change the root's home directory..

    – Nabil
    Jan 6 '14 at 12:57











  • every road leads to rome,right?

    – z8r0
    Jan 6 '14 at 13:40














5












5








5







Warning: This method might be unsafe for server users.



Ubuntu doesn't allow root user and also login in ssh as root by default.



So the first thing you have to do is to enable your root user account:



$ sudo passwd root


Now you have got your root account enabled now.



I am not sure whether you have installed your OpenSSH server or not.



So I will teach you how to install OpenSSH server.



$ sudo apt-get install openssh-server


Now you are able to edit the ssh config:



$ sudo vi /etc/ssh/sshd_config


Find the line contains "PermitRootLogin no", modify it to "PermitRootLogin yes".



Oh yeah, now restart the ssh server:



$ sudo service ssh restart


Now give it a try






share|improve this answer















Warning: This method might be unsafe for server users.



Ubuntu doesn't allow root user and also login in ssh as root by default.



So the first thing you have to do is to enable your root user account:



$ sudo passwd root


Now you have got your root account enabled now.



I am not sure whether you have installed your OpenSSH server or not.



So I will teach you how to install OpenSSH server.



$ sudo apt-get install openssh-server


Now you are able to edit the ssh config:



$ sudo vi /etc/ssh/sshd_config


Find the line contains "PermitRootLogin no", modify it to "PermitRootLogin yes".



Oh yeah, now restart the ssh server:



$ sudo service ssh restart


Now give it a try







share|improve this answer














share|improve this answer



share|improve this answer








edited Jan 11 at 15:56









Community

1




1










answered Jan 6 '14 at 9:07









z8r0z8r0

1725




1725








  • 1





    Thanks. I edited the /etc/passwd file to change the root's home directory..

    – Nabil
    Jan 6 '14 at 12:57











  • every road leads to rome,right?

    – z8r0
    Jan 6 '14 at 13:40














  • 1





    Thanks. I edited the /etc/passwd file to change the root's home directory..

    – Nabil
    Jan 6 '14 at 12:57











  • every road leads to rome,right?

    – z8r0
    Jan 6 '14 at 13:40








1




1





Thanks. I edited the /etc/passwd file to change the root's home directory..

– Nabil
Jan 6 '14 at 12:57





Thanks. I edited the /etc/passwd file to change the root's home directory..

– Nabil
Jan 6 '14 at 12:57













every road leads to rome,right?

– z8r0
Jan 6 '14 at 13:40





every road leads to rome,right?

– z8r0
Jan 6 '14 at 13:40


















draft saved

draft discarded




















































Thanks for contributing an answer to Ask Ubuntu!


  • Please be sure to answer the question. Provide details and share your research!

But avoid



  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.


To learn more, see our tips on writing great answers.




draft saved


draft discarded














StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f400858%2fhow-to-configure-sftp-to-login-in-the-directory%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown





















































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown

































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown







Popular posts from this blog

How did Captain America manage to do this?

迪纳利

南乌拉尔铁路局