top of page
Logo-Transparent.png
partner-logo.png

SFTP Server Package by IOanyT Innovations - Ubuntu20.04

Updated: Nov 23, 2022


OVERVIEW


An SSH File Transfer Protocol (SFTP) server is an endpoint that is associated with a receiver or a destination during a message exchange. The server can be associated with more than one destination or receiver, but a destination or receiver can be associated with only one server.


An SFTP server uses the SFTP transport protocol, which is an extension of the Secure Shell (SSH) cryptographic protocol. To use an SFTP server in a message exchange profile, you must first configure the server. Then, you include the server in the configuration of an exchange profile that can use an SFTP server.




GOALS

  1. One-click launch

  2. Easy configurable AMI with pre-installed SFTP Server


INSTALLATION VIA AWS MARKETPLACE


Kindly click on the below link to install the server via AWS Marketplace:


Pending ..


GET STARTED


Step 1. Connect to SSH:

  1. Open the Amazon EC2 console at https://console.aws.amazon.com/ec2/.

  2. In the navigation pane, choose Instances.

  3. Select the instance and choose Connect.

  4. Choose SSH Client

  5. Copy the SSH command and paste it into the terminal.

ssh ubuntu@publicIP -i [Path of key pair file]

If it shows an access denied message run the following command, then run the above command again to connect via ssh.

chmod 400 [Path of key pair file]

Once launched in the Amazon EC2 Service, please connect to the instance via an SSH client using the ec2-user with the key pair associated at launch. Once connected as the ec2-user user, you will be able to sudo to the root user .



Step 2. Access AWS Instance ID

For an EC2 instance (either a standalone instance or a part of a stack), or a database instance, you can find the ID in a few steps below

  1. In EC2 console, In the navigation pane, select Instances. The Instances page opens.

  2. Click the instance that you want the ID for. The instance details page opens and displays the ID and IP address.


Step 3. Create a new SFTP user

Create a new sftp user and then add this user by running the following command:

sudo useradd -m sftp_user

Create password for the sftp_user


sudopasswd sftp_user

Grant the permission to the sftp_user


sudo chmod 700 /home/sftp_user/

Step 4: Login into SFTP Server

Login into the sftp server using the below command


sftp sftp_user@127.0.0.1

To monitor and assess application functions:-

a. Navigate to your Amazon EC2 console and verify that you're in the correct region.

b. Choose Instances and select your launched instance.

c. Select the server to display your metadata page and choose the Status checks tab at the bottom of the page to review if your status checks passed or failed.


For information about how to use the application, please visit:


For detailed information about managing and requesting increased service please visit: https://docs.aws.amazon.com/general/latest/gr/aws_service_limits.html




CONTACT

Let’s Work Together

IOanyT Innovations Pvt. Ltd.

Email: aws-marketplace-support@ioanyt.com

  • LinkedIn
  • Facebook

Thanks for submitting!

bottom of page