How to configure SFTP server on Centos

In this article we’re going to see how to configure SFTP server on Centos.

Secure File Transfer Protocol (SFTP) is barely used to encrypt connections between the client and the FTP server. SFTP can provide file transfers, file management and file access over SSH tunnels. It also allows you to provide isolation between different SFTP users.

 

SFTP server on Centos

 

First you must install the following :

Install openssh-server

Install MySecureShell

Add the following to the end:

Update your server and install mysecureshell

Verify the installation directory of mysecureshell

Create a special group for SFTP users called sftpusers

Add a password for your new user

<div class="code">
</div>
<div class="code">
</div>
<div class="code">
</div>
<pre class="code">usermod -s /bin/mysecureshell -g sftp joan</pre>

<h4 class="theadings">
  11. On client-side, you can log in to the SFTP server with this command
</h4>

<pre class="code">sftp linuxandubuntu@sftp_host.com

<h4 class="theadings">
  11. To check SFTP users who are connected currently
</h4>

<pre class="code">sftp-who

<h4 class="theadings">
  12. To disconnect a particular SFTP user forcefully
</h4>

<pre class="code">sftp-kill joan</pre>

 Share!

 
comments powered by Disqus