Help Center> Elastic Cloud Server> User Guide (Paris Regions)> Instances> Logging In to a Linux ECS> Remotely Logging In to Linux ECS (Using an SSH Key Pair)
Updated on 2024-01-11 GMT+08:00

Remotely Logging In to Linux ECS (Using an SSH Key Pair)

Scenarios

This section describes how to use an SSH key pair to remotely log in to a Linux ECS from a Windows and a Linux server, respectively.

Prerequisites

  • You have configured the inbound rules of the security group. For details, see Configuring Security Group Rules.
  • The network connection between the login tool (PuTTY) and the target ECS is normal. For example, the default port 22 is not blocked by the firewall.
  • You have obtained the image username. If a public image is used, the image username is cloud.

Logging In to a Linux ECS from a Local Windows Server

You have two methods to log in to a Linux ECS from a local Windows server.

Method 1: Use PuTTY to log in to the ECS.

The following operations use PuTTY as an example. Before using PuTTY to log in, make sure that the private key file has been converted to .ppk format.
  1. Check whether the private key file has been converted to .ppk format.
    • If yes, go to step 7.
    • If no, go to step 2.
  2. Visit the following website and download PuTTY and PuTTYgen:

    https://www.chiark.greenend.org.uk/~sgtatham/putty/latest.html

    PuTTYgen is a key generator, which is used to create a key pair that consists of a public key and a private key for PuTTY.

  3. Run PuTTYgen.
  4. In the Actions pane, click Load and import the private key file that you stored during ECS creation.

    Ensure that the format of All files (*.*) is selected.

    Figure 1 Importing the private key file
  5. In the Actions area, click Save private key.
  6. Save the converted private key, for example, kp-123.ppk, to the local computer.
  7. Double-click PUTTY.EXE. The PuTTY Configuration page is displayed.
  8. Choose Session and enter the EIP of the ECS under Host Name (or IP address).
    Figure 2 Configuring the EIP
  9. Choose Connection > Data. Enter the image username in Auto-login username.
    Figure 3 Entering the username

    If a public image is used, the image username is cloud.

  10. Choose Connection > SSH > Auth > Credentials. In the configuration item Private key file for authentication, click Browse and select the private key converted in step 6.
    Figure 4 Importing the private key file
  11. Click Open to log in to the ECS.

Method 2: Use Xshell to log in to the ECS.

  1. Start the Xshell tool.
  2. Run the following command using the EIP to remotely log in to the ECS through SSH:

    ssh Username@EIP

    If a public image is used, the image username is cloud.

  3. (Optional) If the system displays the SSH Security Warning dialog box, click Accept & Save.
    Figure 5 SSH Security Warning
  4. Select Public Key and click Browse beside the user key text box.
  5. In the user key dialog box, click Import.
  6. Select the locally stored key file and click Open.
  7. Click OK to log in to the ECS.

Logging In to a Linux ECS from a Local Linux Server

To log in to the Linux ECS from local Linux, perform the operations described in this section. The following operations use private key file kp-123.pem as an example to log in to the ECS. The name of your private key file may differ.
  1. On the Linux CLI, run the following command to change operation permissions:

    chmod 400 /path/kp-123.pem

    In the preceding command, replace path with the actual path where the key file is saved.

  2. Run the following command to log in to the ECS:

    ssh -i /path/kp-123.pem Default username@EIP

    For example, if the default username is cloud and the EIP is 123.123.123.123, run the following command:

    ssh -i /path/kp-123.pem cloud@123.123.123.123

    In the preceding command:

    • path refers to the path under which the key file is stored.
    • EIP is the EIP bound to the ECS.

Follow-up Procedure

  • After logging in to the ECS using the SSH key, you can set a password (by using the passwd command) to log in to the ECS using VNC.
  • After logging in to an ECS as a common user, you can run the following command to switch to user root without entering a password:

    sudo su -

  • After switching to user root, you can run the following command to change the password of user root:

    sudo passwd root