When managing your server, occasionally you may need to connect to it via SSH. Starting an SSH connection from your cloud provider’s dashboard can be a cumbersome and tedious process that is prone to mistakes.

If you have multiple servers hosted by different cloud providers, then you will need to check back-and-forth between RunCloud and your VPS provider to make sure that you are logging into the correct server.

This is where RunCloud’s SSH key vault comes in handy.

With this feature, users can easily upload and manage their SSH keys from a central location, eliminating the need for manual file transfers – and reducing the risk of mistakes.

The vault also allows for granular access control, making it easy to revoke access if necessary. 

Adding an SSH key to Your Vault

The easiest way to add an SSH key to your server is by storing it in your RunCloud Key Vault. It is a place to store your public SSH keys so that they can be quickly added to servers without any hassle.

To store a key, log into your RunCloud dashboard and open your account settings. In the side menu, locate the “SSH Key Vault” option and open it. Click on “Add New SSH Key” to store a new key.

You should already have a pair of SSH keys at this point. On the next screen, paste your public SSH key into the given text field. Be careful not to post your private key – the private key should remain a secret and you don’t need to share it with anyone. You can add a descriptive label to easily identify your key in the future.

Once you have filled in all of the fields, click on “Save” to add the key. This key is now saved with your RunCloud identity, and can be added to all of the connected servers.

Adding An SSH Key to A Server

After you have added the key to your Key Vault, you can then add it to individual servers. To do this, go to your server dashboard and click on the “SSH” option in the side-menu.

Make sure you are on the “SSH Key” tab, and then click on the “Add New SSH Key” button.

On the next screen, check the box that says “Use vaulted SSH Key“, and pick the key that you want to use. Then select the user that you want to log-in as from the drop-down menu.

Optionally, you can also check the box to remove the SSH key from the server after 12 hours. This is useful when you want to temporarily grant SSH access to your team members.

Once you have configured all of the fields, click on “Add SSH Key” to save this key to your server. Now you can use any SSH based client to log into your RunCloud server. For the above settings, the command to start an SSH connection would be:

ssh [email protected]

When you log into your server for the first time, you will get a warning saying “The authenticity of host can’t be established.” This is completely fine and expected when you log in for the first time. Just type ‘yes and press Enter to complete the connection.