Help Center/ Elastic Cloud Server/ Getting Started/ Purchasing and Using an ECS (Old Edition)
Updated on 2024-09-09 GMT+08:00

Purchasing and Using an ECS (Old Edition)

Scenarios

Elastic Cloud Server (ECS) is a cloud server that provides scalable, on-demand computing resources, including vCPUs, memory, OS, and Elastic Volume Service (EVS) disks. After purchasing an ECS, you can use it like using your local computer or physical server.

You can create an ECS by specifying its vCPUs, memory, OS, specifications, and login mode.

This section describes how to purchase an ECS on the management console.

Process

Procedure

Description

Preparations

Sign up for Huawei Cloud, enable Huawei Cloud services, complete real-name authentication, top up your account, and create resources such as VPCs, subnets, and security groups.

Purchasing an ECS

Configure the basic, network, and advanced settings and purchase an ECS.

Logging In to an ECS

Log in to an ECS using VNC.

Using an ECS

Perform operations on an ECS.

Preparations

  1. Sign up for Huawei Cloud and complete real-name authentication.

    Before purchasing an ECS, sign up for a HUAWEI ID and enable Huawei Cloud services and complete real-name authentication first.

    If you have enabled Huawei Cloud services and completed real-name authentication, skip this step.

  2. Top up your account.

    Ensure that your account has sufficient balance. If not, top up your account.

  3. Plan network resources, such as VPCs and subnets.

    When you are purchasing an ECS, the system creates a default VPC (vpc-default) and subnet (subnet-default).

    If you do not want to use the default VPC and subnet, you can create a VPC and subnet in the corresponding region in advance. For details, see VPC and Subnet Planning.

  4. Create a security group and add rules to it.

    When you are purchasing an ECS, the system creates default security groups (default, Sys-WebServer, and Sys-FullAccess). For details about default security groups, see Default Security Groups and Rules.

    If the default security groups and rules cannot meet your service requirements, you can modify them. For details, see Configuring Security Group Rules.

  5. Create a key pair.

    To log in to the ECS using a key pair, create one on the management console.

Purchasing an ECS

The following is an example for your reference. For more details, see Purchasing an ECS.

  1. Log in to the management console and go to the ECS console.
  2. Configure basic settings.
    Figure 1 Basic settings


    Table 1 Basic settings

    Parameter

    Example

    Description

    Region

    LA-Mexico City1

    For lower network latency and faster resource access, select the region nearest to your target users. After an ECS is purchased, the region cannot be changed. Exercise caution when selecting a region.

    For details, see Region and AZ.

    Billing Mode

    Pay-per-use

    Resources will be billed based on the usage duration. You can provision or delete resources at any time.

    You can select an appropriate billing mode based on the required duration and resource inventory to help you save costs. For details, see Billing Overview.

    AZ

    Random

    The system selects a default AZ based on your Universally Unique Identifier (UUID). The AZ of a purchased ECS cannot be changed.

    Specifications

    s7n.xlarge.2

    Select appropriate specifications based on service requirements. For details, see A Summary List of x86 ECS Specifications.

    Image

    CentOS 7.9 64bit (40GiB)

    A free public Linux image provided by Huawei Cloud.

    You can choose from public, private, shared, and KooGallery images. For details, see IMS Overview.

    Protection

    Basic edition (one-month free trial)

    HSS Basic Edition is free for one month. It provides functions such as detection for weak passwords, vulnerabilities, and brute-force attacks.

    For details, see HSS.

    System Disk

    General Purpose SSD, 40 GiB

    A system disk is automatically created and initialized upon ECS creation. It stores the OS of an ECS.

    For details, see EVS Overview.

  3. Click Next: Configure Network and configure network parameters.
    Figure 2 Network parameters

    Table 2 Network parameters

    Parameter

    Example

    Description

    Network

    • VPC: vpc-default
    • Subnet: subnet-default

    Use the default VPC and subnet.

    For details, see VPC and Subnet Planning.

    Security Group

    default

    Use the default security group.

    For details, see Security Group Overview.

    EIP

    • EIP Type: Dynamic BGP
    • Billed By: Traffic
    • Bandwidth Size: 1 Mbit/s

    Purchase and bind an EIP to the ECS for public network access.

    For details, see EIP Overview.

  4. Click Next: Configure Advanced Settings.
    Figure 3 Advanced settings
    Table 3 Advanced settings

    Parameter

    Example

    Description

    ECS Name

    ecs-example

    Customize the ECS name based on the naming rules.

    Login Mode

    Password

    Set a strong password for login.

    Login Mode specifies the method for logging in to an ECS. You can select an appropriate one for ECS login.

    Cloud Eye

    Enable detailed monitoring

    Detailed monitoring is enabled by default. It enables 1-minute fine-grained monitoring of ECS metrics, such as vCPUs, memory, network, disks and processes.

    For details, see Monitoring ECSs.

  5. Click Next: Confirm.
    Figure 4 Confirming configurations
  6. Read and select the agreement, and click Submit.
  7. Go back to ECS list to view the purchased ECS.

Logging In to an ECS

The following shows how to log in to an ECS using VNC. For more login methods, see Login Overview (Linux).

  1. In the ECS list, locate the target ECS and click Remote Login in the Operation column.
  2. In the displayed dialog box, click Log In in the Other Login Modes area.
  3. In the upper left part of the displayed page, click Ctrl+Alt+Del to unlock the screen.
  4. Enter the password set in 4 to log in to the ECS.

Using an ECS

After purchasing an ECS, you can build websites or applications on the ECS and manage it.

Table 4 Common ECS operations

Operation Type

If You Want To

Refer To

Connection

Learn more about ECS connection methods

Login Overview (Windows)

Login Overview (Linux)

Website building

Build websites or applications on an ECS

Setting Up Websites on ECSs

Modification

Upgrade vCPUs and memory of an ECS

General Operations for Modifying Specifications

Upgrade the ECS bandwidth

Modifying an EIP Bandwidth

Expand the storage capacity

Change the ECS OS

Changing the OS

Open a port for ECS access

Configuring Security Group Rules

Backup

Back up ECS data

Backing Up an ECS

Monitoring, auditing, and management

View ECS metrics such as vCPUs, memory, bandwidth, and disks

Monitoring ECSs

View ECS operation records in the last seven days

Viewing Traces

Manage ECS resources by tag

Tag Management

Release

Release an ECS

Starting and Stopping ECSs

Bills

View ECS bills

Bills