Login Using an SSH Key

Scenarios

This section describes how to use an SSH key pair to remotely log in to a Linux ECS from a Windows and a Linux server, respectively.

Prerequisites

Logging In to a Linux ECS from a Local Windows Server

You have two methods to log in to a Linux ECS from a local Windows server.

Method 1: Use PuTTY to log in to the ECS.

The following operations use PuTTY as an example. Before using PuTTY to log in, make sure that the private key file has been converted to .ppk format.

  1. Check whether the private key file has been converted to .ppk format.

    • If yes, go to step 7.

    • If no, go to step 2.

  2. Visit the following website and download PuTTY and PuTTYgen:

    https://www.chiark.greenend.org.uk/~sgtatham/putty/latest.html

    Note

    PuTTYgen is a key generator, which is used to create a key pair that consists of a public key and a private key for PuTTY.

  3. Run PuTTYgen.

  4. In the Actions pane, click Load and import the private key file that you stored during ECS creation.

    Ensure that the format of All files (*.*) is selected.

  5. Click Save private key.

  6. Save the converted private key, for example, kp-123.ppk, to the local computer.

  7. Double-click PUTTY.EXE. The PuTTY Configuration page is displayed.

  8. Choose Session and enter the EIP of the ECS under Host Name (or IP address).

    **Figure 1** Configuring the EIP

    Figure 1 Configuring the EIP

  9. Choose Connection > Data. Enter the image username in Auto-login username.

    Note

    • If a public image is used, see Public Images Introduction for the image username.

    • If a private image is used, use the username of the private image.

  10. Choose Connection > SSH > Auth. In the last configuration item Private key file for authentication, click Browse and select the private key converted in step 6.

  11. Click Open to log in to the ECS.

Method 2: Use Xshell to log in to the ECS.

  1. Start the Xshell tool.

  2. Run the following command using the EIP to remotely log in to the ECS through SSH:

    ssh Username@EIP

    Note

    • If a public image is used, see Public Images Introduction for the image username.

    • If a private image is used, use the username of the private image.

  3. (Optional) If the system displays the SSH Security Warning dialog box, click Accept & Save.

    **Figure 2** SSH Security Warning

    Figure 2 SSH Security Warning

  4. Select Public Key and click Browse beside the user key text box.

  5. In the user key dialog box, click Import.

  6. Select the locally stored key file and click Open.

  7. Click OK to log in to the ECS.

Logging In to a Linux ECS from a Local Linux Server

To log in to the Linux ECS from local Linux, perform the operations described in this section. The following operations use private key file kp-123.pem as an example to log in to the ECS. The name of your private key file may differ.

  1. On the Linux CLI, run the following command to change operation permissions:

    chmod 400 /path/kp-123.pem

    Note

    In the preceding command, replace path with the actual path where the key file is saved.

  2. Run the following command to log in to the ECS:

    ssh -i /path/kp-123.pem Default username@EIP

    For example, if the default username is root and the EIP is 123.123.123.123, run the following command:

    ssh -i /path/kp-123.pem root@123.123.123.123

    Note

    In the preceding command:

    • path refers to the path under which the key file is stored.

    • EIP is the EIP bound to the ECS.