Connection Options

Gathr can connect with the supported components in the ways mentioned below:

  • By establishing Direct Connections

  • By using SSH Tunneling

  • By using AWS Private Link

Direct Connection

The direct connections with required database can be established by white-listing Gathr IPs: 3.13.24.114 and 3.128.81.146 in your database port.

To understand more about enabling direct connection, see respective setup guide for the database that needs to be connected.

SSH Tunneling

If your data storage solution is set to deny public accessibility, in such a scenario you can connect to it using SSH tunnel option while configuring the connection for the same.

Single SSH key can be used for multiple instances authentication or you can also choose to generate individual key for each connection, based on your preference.

Steps to Generate SSH Keys

You can create SSH keys in Gathr and use them for creating connections with SSH Tunnel option as follows:

  1. Navigate to the SSH Keys tab on the User Profile page.

  2. Click on the Add Key option at the top right of the SSH Tab.

  3. Select the SSH Key Type from one of the below options to generate the SSH key.

    Generate New Key: Enter a unique name for the SSH key that you want to generate.

    Generate_SSH

    Or,

    Upload Private Key: Enter a unique name for the SSH key that you want to generate and then upload SSH key file in PEM format.

    Generate_SSH_1

  4. Click on the GENERATE KEY or UPLOAD KEY option and a new key will be listed on the SSH Keys tab with a success message stating “Key created successfully”.

    SSH_Keys

    By clicking on the key, you can view the entire SSH key along with Fingerprints details.

    There are Copy, Public Key and Delete Key options available for each key.

    SSH-Key_Copy

  5. Click on the Copy Public Key option to copy it to clipboard or paste it in Notepad for future reference.

  6. Now, log in to your SSH host account and refer to the below example to authorize usage of the generated key.

    sudo groupadd Gathr  
    sudo useradd -m -g Gathr Gathr  
    sudo su - Gathr  
    mkdir ~/.ssh  
    chmod 700 ~/.ssh  
    cd ~/.ssh  
    touch authorized_keys  
    chmod 600 authorized_keys  
    
  7. Paste the public SSH key that you copied earlier to the authorized_keys file in your host server.

    Once your SSH key is registered in the host account, you can create connections using SSH tunnel option by providing SSH server, SSH username and DB details:

    Using_SSH

Connections List

Click on the connection name to know more about its configuration details.

Top