Connecting to SFTP Server with SSH Key Authentication

Understanding the process of connecting to an SFTP server using SSH key authentication in CX Index.

This guide will walk you through the process of connecting to an SFTP server using SSH key authentication. The server's data is sourced from our internal S3 bucket, dedicated solely to the application for security reasons. Direct access to the S3 bucket is not available; access is facilitated exclusively through the SFTP server. Please note, this functionality is only available to Super Admins

Step 1: Access Your SSH Key

  1. Open our application and navigate to Application Settings.
  2. Go to Client App Settings.
  3. Select SFTP Configuration.
  4. Here, you will find your SSH key and login.
  5. Download or copy this key to your computer.

Step 2: Use an SFTP Client

For this guide, we will use a generic SFTP client interface. The steps might slightly vary depending on your specific SFTP client software (e.g., FileZilla, WinSCP, Cyberduck).

Step 3: Create a New SFTP Connection

  1. Open your SFTP client.
  2. Look for an option to create a new connection, site, or bookmark.
  3. Select SFTP as the protocol.

Step 4: Enter Server Details

  1. For the server address, enter storage.cxindex.org.
  2. Use 22 for the port number.
  3. As the username, enter “login” from the “SFTP Configuration part on the website".
  4. For authentication, select the op6on to use an SSH key.

Step 5: Add Your SSH Key

When prompted for the SSH key, browse to the location of the key you obtained in Step 1 or paste the key directly if your client supports it.

If your SFTP client requires the key in PPK format and your key is not already in this format, you will need to convert it. Tools like PuTTYgen can be used for this purpose on Windows. Follow your client's instructions to convert and use the key.

Step 6: Connect to the Server

After entering all the details and adding your SSH key, save your connection settings if desired. Click the connect button to initiate the connection to the SFTP server. You should now be connected and able to access the server's files, which are sourced from our internal S3 bucket dedicated to this application.

Was this article helpful?