• Recent
    • Tags
    • Popular
    • Register
    • Login

    Please Note This forum exists for community support for the Mango product family and the Radix IoT Platform. Although Radix IoT employees participate in this forum from time to time, there is no guarantee of a response to anything posted here, nor can Radix IoT, LLC guarantee the accuracy of any information expressed or conveyed. Specific project questions from customers with active support contracts are asked to send requests to support@radixiot.com.

    Radix IoT Website Mango 3 Documentation Website Mango 4 Documentation Website Mango 5 Documentation Website

    How-to FTP files to Mango ES without root password ??

    How-To
    3
    8
    2.4k
    Loading More Posts
    • Oldest to Newest
    • Newest to Oldest
    • Most Votes
    Reply
    • Reply as topic
    Log in to reply
    This topic has been deleted. Only users with topic management privileges can see it.
    • P
      Phillip Weeks
      last edited by

      So I can sudo commands on a putty window in our ES but how to ftp files to the server using WSFTP without a password for root because mango has no permissions for this and will not transfer anything? Any help appreciated.
      Thanks-in-Advance

      1 Reply Last reply Reply Quote 0
      • phildunlapP
        phildunlap
        last edited by

        Hi Phillip,

        You may consider using Webmin, which you can find on https at port 10000. Logging in with the Mango user will still be very credentialed, and they have an HTML5 file browser that you can manipulate your files through.

        Personally, I do a lot of scp (well, pscp because it's Windows) into /home/mango and then play with it on the server, rather than copying directly to my desired locations.

        1 Reply Last reply Reply Quote 0
        • phildunlapP
          phildunlap
          last edited by phildunlap

          Also you can enable root login over ssh. You'd simply need to change the line for

          PermitRootLogin is set to PermitRootLogin yes

          in /etc/ssh/sshd_config

          We have it disabled by default for security / best practice reasons. You can set the root password by doing a sudo su as mango and then a passwd as root.

          1 Reply Last reply Reply Quote 0
          • P
            Phillip Weeks
            last edited by Phillip Weeks

            I changed roots password to same as mango's password.
            I modified this section?

            #PermitRootLogin no
            PermitRootLogin without-password
            StrictModes yes

            to this?

            PermitRootLogin yes
            PermitRootLogin without-password
            StrictModes yes

            Rebooted Successfully
            Still unable to logon as root in WSFTP

            1 Reply Last reply Reply Quote 0
            • phildunlapP
              phildunlap
              last edited by

              Close

              PermitRootLogin yes
              #PermitRootLogin without-password
              StrictModes yes
              

              And then you'll have to sudo service sshd restart

              1 Reply Last reply Reply Quote 0
              • P
                Phillip Weeks
                last edited by

                Okay thanks again.. it is done and up working again now.

                1 Reply Last reply Reply Quote 0
                • JoelHaggarJ
                  JoelHaggar
                  last edited by

                  FYI, you could also just use something like filezilla to sftp the files into the /home/mango folder and then mv the files with a sudo command. Or even easier use Webmin which is preinstalled on the MangoES. See the end of this for information on webmin. It has a nice browser based file manager built in: https://help.infiniteautomation.com/accessing-the-mangoes/

                  1 Reply Last reply Reply Quote 0
                  • phildunlapP
                    phildunlap
                    last edited by

                    Also using the default (without-password as the setting in sshd_config) you can use key authentication, but you'd have to generate a key and add it to the root user's authorized keys.

                    1 Reply Last reply Reply Quote 0
                    • First post
                      Last post