☁️ECS-Cheatsheet / How to Purchase and Log In to a Linux ECS on HUAWEI CLOUD

Mehmet Altuğ Akgül
Huawei Developers
Published in
6 min readOct 7, 2023

Introduction

I wanted to introduce you to HUAWEI CLOUD services that are used very often when creating this cheatsheet and these articles will be a quick reference for you.
I strongly recommend you check the support page and documentation of the relevant service for detailed information and learn by testing the services.

Elastic Cloud Server (ECS) provides secure, scalable, on-demand computing resources, enabling you to flexibly deploy applications and workloads.

Step 1: Prepare for the Environment and Purchase an ECS

1. Log in to the management console. In the service list, click Elastic Cloud Server under Compute.

2. Click Buy ECS.

Step 2.1: Configure ECS Specifications

Set Billing Mode and Type.

In this example, the billing mode is Pay-per-use, and the ECS type is General Computing. This type of ECS offers a balanced combination of computing, storage, and network resources and is suitable for most application scenarios.

Step 2.2: Select an Image and Add Disks

Set Image and Disk.

  1. An ECS template is an image that contains an operating system and applications. In this example, a Linux public image is selected, which is provided by HUAWEI CLOUD by default.
  2. Keep the default value for the system disk. Click on ‘Add Data Disk’ to add a 100 GB high I/O data disk.”

Step 2.3: Configure Network

1. If you do not have a VPC configured when creating your first ECS, the system automatically creates a default VPC and security group. For more details, click here.

2. If you need to access the Internet, bind an EIP to your ECS. Click Automatically assign. The system automatically assigns an EIP to your ECS.

Step 3: Select a Login Mode

After creating the ECS, log in to it using a key pair or password.

In this example, a key pair is used for authentication.

1. Select Key Pair for Login Mode and click Create Key Pair.

2. In the displayed dialog box, set the key pair name and click OK.

Step 4: Confirm the Configuration and Submit the Order

1. In the Current Configuration area on the right side of the page, click Next.

2. Verify the order, agree to the service agreement, and click Submit.

3. After you pay for the order, the system automatically creates the ECS for you. It takes several minutes to complete the creation.

Step 5: Select the Newly Purchased ECS

1. Switch to the Elastic Cloud Server.

2. View the newly purchased ECS.

3. Select the ECS.

Step 6: (Optional) Bind an EIP to the ECS

When you are required to log in to the Linux ECS using an SSH key, the ECS must have an EIP bound. Perform the following operations if your ECS has not had an EIP bound during ECS purchasing:

1. Click the name of the target ECS. On the EIPs page, click Bind EIP.
2. Select the primary NIC and an EIP, and click OK.

Step 7: (Optional) Convert Private Key File in .ppk Format

When you use PuTTY to log in to your ECS, your private key file must be in .ppk format. However, the private key file of a key pair created on HUAWEI CLOUD is in .pem format by default. Therefore, before using PuTTY for login, perform the following operations:

1. Run PuTTYgen.

To download PuTTYgen and PuTTY, click here.

2. Click Load and import the private key file.

Ensure that the format of All files (*.*) is selected.

3. Click the Save private key.

Save the converted private key file, for example, kp-123.ppk, to the local computer.

Step 8: Start PuTTY and Use It to Log In to the ECS

1. Double-click EXE.

2. Choose Connection > Data. Enter the image username root in the Auto-login username.

3. Choose Connection > SSH > Auth. In the last configuration item Private key file for authentication, click Browse and select the private key file in .ppk format.

4. Click Session and enter the EIP bound to the ECS under Host Name (or IP address).

5. Click Open to log in to the ECS.

System Architecture

ECS works with other products and services to provide computing, storage, and network resources.

  • You can deploy ECSs across different availability zones (AZs) that are connected over an intranet. If one AZ becomes unavailable, ECSs in other AZs can continue to provide services.
  • Virtual Private Cloud (VPC) helps you build your own dedicated network on the cloud. You can set subnets and security groups within your VPC for further isolation. You can also bind an EIP to your ECSs for Internet access.
  • With the Image Management Service (IMS), you can use an image to create ECSs. You can also use an existing ECS to create a private image and use the private image to create the same ECSs for rapid service deployment.
  • Elastic Volume Service (EVS) provides storage space. Volume Backup Service (VBS) provides data backup and restoration.
  • Cloud Eye lets you keep a close eye on the performance and resource utilization of ECSs, ensuring ECS reliability and availability.
  • Cloud Backup and Recovery (CBR) backs up data for EVS disks and ECSs and uses snapshots and backups to restore the EVS disks and ECSs.

ECS and Other Related Services

Conclusion

In this article, I created a cheat sheet and quick reference page for you to use HUAWEI CLOUD services.

While using services, you should pay attention to billing and usage types. You should turn off unused services.
I recommend that you pay attention to these so that you do not encounter unexpected bills. I wish you good developments.

References

--

--

Mehmet Altuğ Akgül
Huawei Developers

Electrical and Electronics & Cloud Product Manager • MBA • Trader • Investor • Lifelong Learner • ✉ info@altug.dev