Installing OpenSSH SFTP Server on OpenSUSE Latest

OpenSSH SFTP server is a secure and reliable file transfer protocol for Unix-based systems. In this tutorial, we will learn how to install OpenSSH SFTP server on OpenSUSE latest version.

Prerequisites

Before we begin, make sure you have the following requirements:

Step 1: Update the System

Open the terminal and update the system by typing the following command:

sudo zypper update

Step 2: Install OpenSSH

To install OpenSSH SFTP server on OpenSUSE, type the following command in the terminal:

sudo zypper install openssh

Step 3: Configure OpenSSH

Once OpenSSH is installed, the next step is to configure it. Open the SSH configuration file by typing the following command:

sudo nano /etc/ssh/sshd_config

Now, make the following changes in the file:

Subsystem sftp internal-sftp

Match group sftpusers
ChrootDirectory /home/%u
X11Forwarding no
AllowTcpForwarding no
ForceCommand internal-sftp

Save and close the file by pressing Ctrl + X, then y, and then Enter.

Step 4: Create SFTP users

To create SFTP users, type the following command in the terminal:

sudo useradd -G sftpusers -s /bin/false -d /home/sftpuser1 sftpuser1

Replace sftpuser1 with your desired username.

Set a password for the user by typing the following command:

sudo passwd sftpuser1

Step 5: Restart OpenSSH

To apply the changes, restart the OpenSSH server by typing the following command:

sudo systemctl restart sshd

Conclusion

That’s it! You have successfully installed OpenSSH SFTP server on OpenSUSE latest version. You can now start transferring files securely using SFTP.

If you want to self-host in an easy, hands free way, need an external IP address, or simply want your data in your own hands, give IPv6.rs a try!

Alternatively, for the best virtual desktop, try Shells!