Help Center> Data Encryption Workshop> User Guide> Key Pair Service> Using a Private Key to Log In to the Linux ECS
Updated on 2024-05-15 GMT+08:00

Using a Private Key to Log In to the Linux ECS

After you create or import a key pair on the KMS console, set login mode to Key Pair when purchasing an ECS, and select the created or imported key pair.

After purchasing an ECS, you can use the private key of the key pair to log in to the ECS.

Prerequisites

  • The network connection between the login tool (such as PuTTY and XShell) and the target ECS is normal.
  • You have bound an EIP to the ECS.
  • You have obtained the private key file of the ECS.

Constraints

The private key files of the ECS must meet the requirements list in the following table.
Table 1 Private key file formats

Local OS

Linux ECS Login Tool

Private Key File Format

Windows OS

Xshell

.pem

PuTTY

.ppk

Linux OS

-

.pem or .ppk

If your private key file is not in the required format, convert it by referring toHow Do I Convert the Format of a Private Key File?.

Logging In from a Windows Computer

To log in to the Linux ECS from a Windows computer, perform the operations described in this section.

Method 1: Use PuTTY to log in to the ECS.

  1. Double-click PuTTY.EXE. The PuTTY Configuration page is displayed.
  2. Choose Connection > Data. Enter the image username in Auto-login username.

    • If the public image of the CoreOS is used, the username of the image is core.
    • For a non-CoreOS public image, the username of the image is root.

  3. Choose Connection > SSH > Auth. In Private key file for authentication, click Browse and select a private key file (in the .ppk format).
  4. Click Session and enter the EIP of the ECS under Host Name (or IP address).

    Figure 1 Configuring the EIP

  5. Click Open to log in to the ECS.

Method 2: Use Xshell to log in to the ECS.

  1. Start the Xshell tool.
  2. Run the following command to remotely log in to the ECS through SSH:

    ssh Username@EIP

    An example command is provided as follows:

    ssh root@192.168.1.1

  3. (Optional) If the system displays the SSH Security Warning dialog box, click Accept & Save.
  4. Select Public Key and click Browse next to the CMK text box.
  5. In the displayed dialog box, click Import.
  6. Select the locally stored key file (in the .pem format) and click Open.
  7. Click OK to log in to the ECS.

Logging In from a Linux Computer

To log in to the Linux ECS from a Linux computer, perform the operations described in this section. The following procedure uses private key file kp-123.ppk as an example to log in to the ECS. The name of your private key file may differ.

  1. On the Linux CLI, run the following command to change operation permissions:

    chmod 600 /path/kp-123.ppk

    In the preceding command, path is the path where the key file is saved.

  2. Run the following command to log in to the ECS:

    ssh -i /path/kp-123 root@EIP
    • In the preceding command, path is the path where the key file is saved.
    • EIP is the EIP bound to the ECS.