Guide – How To Start – SFTP – OpenSSH FTP Server on Red Hat 8.6 Minimal

Transfer files and set access to those files on the server with our SFTP – OpenSSH FTP Server on Red Hat 8.6 Minimal.

This is a quick deployment and ready-to-run image.
Simple and rapid installation. Easy to maintain.

Configuration and Connection to SFTP – OpenSSH FTP Server on Red Hat 8.6 Minimal

  1. After purchasing and starting the VM, you should know its IP address. You can find it in the personal account of Azure. (You should select the virtual machine from the list. By clicking the item “Overview”, your IP will be displayed in the line “Public IP address”).
  1. To configure SFTP – OpenSSH FTP Server, you should connect to a VM with the PuTTY application

To do this, you need the PuTTY application to connect via ssh. You can download it at the following link – Download

Run PuTTY, enter the VM address in the “Host” field, and click “Open” to connect.

  1. In the opened console, entering a specified password is necessary while creating the virtual machine.

After confirming the password, you get into the VM

  1. Next step, you need to create a user: sudo addsftpuser

Attention: The password has to be a maximum of 8 characters. It will be shortened if you enter a password with more than 8 characters. While entering a password in the FTP client, only the first 8 characters will be taken.

  1. To connect to FTP, it is recommended to use the “FileZilla Client” application (you can download it from the link: Download FileZilla Client for Windows (64bit x86). When launched, the application looks like this:
  1. In the “Host” field, enter the IP of your VM In the “Username” and “Password” fields, enter the data that you entered when creating a new user (see p.4) in the “Port” field enter ssh port – 22. When the data is entered, click on “Quickconnect”.
  1. The examples of the basic FTP user management command that can be entered after connecting to the PuTTY client:
  • The changing of the password for an existing user: sudo passwd username
  • The deletion of the user: sudo delsftpuser
  • The blocking of user account: sudo usermod -L username
  • The unblocking of user account: sudo usermod -U username
  • You can find a directory with users along the path: /sftp/data/home/

The FTP server itself is protected and ssh access and shell access are prohibited for FTP users, but allow for the superuser.

Use your own Secured FTP (SFTP) – OpenSSH FTP Server on Red Hat 8.6 Minimal

Website Built with WordPress.com.

Up ↑