How can I access my Ubuntu server using FileZilla as root user?

Disclaimer: I'm not an expert on FileZilla, so for specific instructions please refer to FileZilla documentation.

Root access with password is disabled by default on Ubuntu. In order for you to log in as root with FileZilla (or any other SFTP tool), you need to setup SSH key authentication.

There are 3 steps involved for this:

  1. Generate an SSH keypair, if you don't have one (can be done with this command: ssh-keygen -t rsa -b 2048 -f my-ssh-key - this will generate 2 files: my-ssh-key and my-ssh-key.pub).

  2. Login to Ubuntu with your account with sudo access. Copy the contents of my-ssh-key.pub into this file: /root/.ssh/authorized-keys (using sudo access).

  3. Configure FileZilla to use Key logon. This is done (I believe) in the profile settings in the Site Manager of the FileZilla client. If the SFTP Protocol is specified, it is possible to specify the Logon Type as "Key File" and specify the location of the private key file (my-ssh-key).

Now you should be able to login as root with your SSH keys.

Reference: FileZilla Wiki: SFTP using SSH-2: Key based authentication


You can't without activate the login for the root user with password. but you shouldn't give access for the root user with password. Use a key file an put these in /root/.ssh/authorized-keys and use WinSCP where you can define your keyfile for login, also for root login.

https://www.ssh.com/ssh/keygen/

https://winscp.net/eng/download.php

If you don't want to listen to me, check /etc/ssh/sshd_config for this:

DenyUsers root
PermitRootLogin no

And then set a password for root user.