How to Setup SFTP Server on Fedora 40

To set up an SFTP server on Fedora 40, you need to configure SSH to allow SFTP connections.

Step 1 : Ensure that the sshd service is installed and running:

Step 2 : Edit the sshd configuration file to allow SFTP:

Add or uncomment the following line:

Step 3 : Restart sshd

Step 4 : Create an SFTP group

Step 5 : Create an SFTP user

Step 6 : Set a password for the SFTP user

Step 7 : Assign the user to the SFTP group

Step 8 : Set the appropriate permissions for the directories users will access via SFTP.

Step 9 : Restart SSH service

Step 10 : Test the connection

- Open an SFTP client (e.g., FileZilla).

- Add a new site

  • Enter the "Host" (IP address or domain name).
  • Select "SFTP - SSH File Transfer Protocol".
  • Set "Port" to 22.
  • Choose "Normal" login type, and enter the username and password.

- Click "Connect".

Congratulations! You have successfully set up an SFTP server on Fedora 40.