How to access your VPS using SSH

Modified on Wed, 13 Oct 2021 at 08:33 PM

This article only applies when you have installed your VPS using a template.

We have configured our VPS templates to be non-accessible by root logins using SSH. To access your VPS using SSH, you need SSH keys. If you do not have them, learn here how to generate your SSH keys.

Step 1 Find the server in the client area. Go to Services -> My services and click on the server.

Step 2 If you already configured your SSH keys when ordering, you can go to step 4. Otherwise, click on the Edit icon and paste in your SSH Public key.

Step 3 Click Confirm. Click on Shutdown. When the server is shut down, click Start. This will configure your VPS with the correct SSH keys.

Step 4 Scroll down and click on Server Information. Here, your SSH username is presented.

Step 5 Use your SSH client (Gitbash for windows, ssh on command line for MacOS and Linux) to connect. You can use this command where you replace the username and IP 178.21.20.111 with your servers.
ssh username@178.21.20.111

 Step 6 Run sudo to get root permissions.
sudo su

You are now logged in at root level. To configure a root password for the VNC interface, use the following command:

passwd root

Was this article helpful?

That’s Great!

Thank you for your feedback

Sorry! We couldn't be helpful

Thank you for your feedback

Let us know how can we improve this article!

Select atleast one of the reasons
CAPTCHA verification is required.

Feedback sent

We appreciate your effort and will try to fix the article