We can use eSFTP together with OpenSSh to connect to a Linux server remotely via SFTP, to access files externally after you downloaded them after making a backup, or after opening corrupted disks with live ISO.
For OpenSSH settings:
nano /etc/ssh/sshd_config
Port 22
PermitRootLogin Yes
Subsystem sftp internal-sftp
Match User root
X11Forwarding no
AllowTcpForwarding no
ForceCommand internal-sftp -d /mnt
NOTE: You can redirect directly to the folder after login with -d /mnt.
For Remote Connection Permission:
nano /etc/hosts.allow
sshd : ALL
ALL : ALL
Finally, we restart.
systemctl restart sshd
You can click for our Türkiye Location Linux Reseller packages.
You have examined the knowledge base in detail, but if you cannot find the information you need,
Create a Support Ticket