How can I troubleshoot SFTP connections?

Troubleshoot SFTP connections

After we add your IP and public SSH key to our allow list, you may still experience SFTP (Secure File Transfer Protocol) connection issues. Please go through the following list to troubleshoot the connection.

1. Verify the IP address

Make sure you’re connecting to the SFTP with the configured IP. You can see what IP is set up from the Customer Area.

  1. Log in to your Customer Area.
  2. Go to Developers > API Credentials > select the SFTP credential.

Use the following to verify from which IP you’re connecting:

Platform
Command

Linux
curl icanhazip.com

Windows (Powershell)

 

(Invoke-WebRequest icanhazip.com).Content.Trim()
Alternatively for Windows systems, you can use Telnet from the command line, not Powershell.

If the above command gives you a successful output, the port is open. If not, the port is closed and you need to allow-list the host 5631 and IP 82.199.87.148 in your firewall rules.

Confirm a successful connection

Platform
Command

Linux
nc -vz sftp-live.adyen.com 5631

Windows (Powershell) Test-NetworkConnection

 

 

 

tnc sftp-live.adyen.com -port 5631
Alternatively for Windows systems, you can use Telnet from the command line, not Powershell.

If the above command gives you a successful output, the port is open. If not, the port is closed and you need to allow-list the host 5631 and IP 82.199.87.148 in your firewall rules.

2. SSH validation

Check that the public SSH key set on the SFTP credential matches with the public and private SSH key on your end. You can check what is configured on the SFTP credential in the Customer Area. If the key doesn’t match, contact support to help you configure a new SSH key.

Please verify if:

  • The authentication type is set to Authentication keys (SSH) and not 'Basic authentication'(Username+Password) in the application you’re using.
  • Ensure the path of the private key is correct and the application can fetch the correct matching private key before executing the SSH authentication process/connection.

3. SFTP Login via Linux

After having verified the above, connect to the SFTP server with the following command via the terminal (Adjust the command as necessary using your SFTP credential):

sftp -v -oIdentityFile={LOCATION OF PRIVATE KEY eg. ~/.ssh/id_rsa} -oPort=5631 -oUser=sftpreport_XXXXXX@Company.{COMPANY_NAME} sftp-live.adyen.com

Note: If you’re currently making use of AWS (or other cloud-based services), these are valid resources. However, they make the connection and troubleshooting complicated as they exist outside of our control. If after following the IP verification, SSH key validation and SFTP login and you’re not able to connect through a third-party, please go through these troubleshooting steps again with your third-party provider.

Alternatives for report retrieval

If you’re using SFTP for report retrieval and the different possibilities don’t work, you can retrieve reports in other ways. When a report becomes available, listen to the REPORT_AVAILABLE event notification and fetch the generated report using a curl command.

Let's practice

Learn more on this topic and practice what you’ve learned.

Go to your Customer Area
The illustration of support agent wearing a headset.

Do you need additional help?

Contact our support team

Send us the details of your issue by adding images or screenshots.

Submit a request