Immersion Day. Getting Started with Linux on Amazon EC2

Similar documents
Immersion Day. Getting Started with Linux on Amazon EC2

Amazon Web Services Hands on EC2 December, 2012

Immersion Day. Getting Started with Windows Server on Amazon EC2. June Rev

Immersion Day. Getting Started with Windows Server on. Amazon EC2. Rev

Ross Whetten, North Carolina State University

Tutorial 1. Account Registration

AWS Quick Start Guide. Launch a Linux Virtual Machine Version

Nagios Core AMI Setup Guide

Pexip Infinity and Amazon Web Services Deployment Guide

Immersion Day. Creating an Elastic Load Balancer. September Rev

Guide for Attempting an HDP Certification Practice Exam. Revision 2 Hortonworks University

SelectSurvey.NET AWS (Amazon Web Service) Integration

Installation of Informatica Services on Amazon EC2

Amazon Elastic Compute Cloud

EdgeConnect for Amazon Web Services (AWS)

Installing Oxwall completely in Amazon Cloud

Pexip Infinity and Amazon Web Services Deployment Guide

Amazon Virtual Private Cloud. Getting Started Guide

Sputnik Installation and Configuration Guide

Homework #7 Amazon Elastic Compute Cloud Web Services

Launching secure-by-default SLES on Amazon EC2 instances with Amazon Virtual Private Cloud (VPC)

F5 BIG-IQ Centralized Management and Amazon Web Services: Setup. Version 5.4

Launch and Configure SafeNet ProtectV in AWS Marketplace

Create a Dual Stack Virtual Private Cloud (VPC) in AWS

Progress OpenEdge. > Getting Started. in the Amazon Cloud.

SUREedge Migrator Installation Guide for Amazon AWS

Deploy and Secure an Internet Facing Application with the Barracuda Web Application Firewall in Amazon Web Services

Launch and Configure SafeNet ProtectV in AWS Marketplace

Provisioning Lumeta SPECTRE via AWS Sign in to the Amazon Web Services console at

Bitnami Apache Solr for Huawei Enterprise Cloud

Virtual Machine Connection Guide for AWS Labs

AltaVault Cloud Integrated Storage Installation and Service Guide for Cloud Appliances

Amazon Web Services EC2 Helix Server

Lab 2: Setting up secure access

Eucalyptus User Console Guide

Amazon Elastic Compute Cloud

CIT 668: System Architecture

AWS Setup Guidelines

Deploying the Cisco CSR 1000v on Amazon Web Services

Configuring a Palo Alto Firewall in AWS

Eucalyptus User Console Guide

PCoIP Connection Manager for Amazon WorkSpaces

ForeScout CounterACT. (AWS) Plugin. Configuration Guide. Version 1.3

Deploy ERSPAN with the ExtraHop Discover Appliance and Brocade 5600 vrouter in AWS

QUICK START: SYMANTEC ENDPOINT PROTECTION FOR AMAZON EC2

CloudEdge Deployment Guide

1. INTRODUCTION to AURO Cloud Computing

LB Cache Quick Start Guide v1.0

FortiMail AWS Deployment Guide

Amazon Web Services Hands- On VPC

Amazon Web Services Hands On S3 January, 2012

Setting up PuTTY. CTEC1767 Data Communications & Networking CTEC1863 Operating Systems CTEC1906 Internet Computing

Amazon AppStream 2.0: SOLIDWORKS Deployment Guide

CloudEdge SG6000-VM Installation Guide

USING NGC WITH GOOGLE CLOUD PLATFORM

ForeScout Amazon Web Services (AWS) Plugin

Lab Zero: A First Experiment Using GENI and Jacks Tool

Immersion Day. Getting Started with Amazon RDS. Rev

Alliance Key Manager AKM for AWS Quick Start Guide. Software version: Documentation version:

NGF0502 AWS Student Slides

MICROSTRATEGY PLATFORM ON AWS MARKETPLACE. Quick start guide to use MicroStrategy on Amazon Web Services - Marketplace

Cloudera s Enterprise Data Hub on the Amazon Web Services Cloud: Quick Start Reference Deployment October 2014

Lab Zero: A First Experiment Using GENI and Jacks Tool

Deploy the Firepower Management Center Virtual On the AWS Cloud

AppGate for AWS Step-by-Step Setup Guide. Last revised April 28, 2017

Anvil: HCC's Cloud. June Workshop Series - June 26th

Launching the SafeArchive Amazon Machine Instance

DenyAll WAF User guide for AWS

Tutorial: Uploading your server build

QUICK START: VERITAS STORAGE FOUNDATION BASIC FOR AMAZON EC2

Configuring GNS3 for CCNA Security Exam (for Windows) Software Requirements to Run GNS3

Working With the Amazon Machine Image (v1.3.3)

Enable SSH Access on the Tenable Virtual Appliance (4.4.x-4.7.x) Last Revised: February 27, 2018

If you prefer to use your own SSH client, configure NG Admin with the path to the executable:

Sangoma VM SBC AMI at AWS (Amazon Web Services)

LAB :: Secure SHell (SSL)

Bitnami MEAN for Huawei Enterprise Cloud

It is recommended to complete the tutorial using a web browser from the same operating system as your Putty or SSH client (e.g. Ubuntu terminal).

VX 9000E WiNG Express Manager INSTALLATION GUIDE

IBM Security Guardium Cloud Deployment Guide AWS EC2

Power Development Platform Connecting to your PDP system user guide

How to Deploy an AMI Test Agent in Amazon Web Services

Pexip Infinity and Google Cloud Platform Deployment Guide

AWS Remote Access VPC Bundle

Configuring AWS for Zerto Virtual Replication

Creating An AWS Lustre Cluster

How to Install Forcepoint NGFW in Amazon AWS TECHNICAL DOCUMENT

VX 9000 Virtualized Controller INSTALLATION GUIDE

PCoIP Connection Manager for Amazon WorkSpaces

Web Console Setup & User Guide. Version 7.1

FusionHub. SpeedFusion Virtual Appliance. Installation Guide Version Peplink

First-Time Login Procedure on XWin32

SmartCash SmartNode SCRIPT Setup Guide v2.2. Windows 10. Date: 20/02/2018. By (Jazz) yoyomonkey

NoMachine NX Client Configuration Guide

Technology Services Group Procedures. IH Anywhere guide. 0 P a g e

HySecure Quick Start Guide. HySecure 5.0

CPM. Quick Start Guide V2.4.0

Technical White Paper NetBackup 8.1 and later. NetBackup in the AWS Cloud: Required setup to use Amazon EFS as the NetBackup CloudCatalyst cache

Amazon Web Services Course Outline

Setting up a Chaincoin Masternode

Transcription:

July 2018

Table of Contents Overview... 3 Create a new EC2 IAM Role... 4 Create a new Key Pair... 5 Launch a Web Server Instance... 8 Connect to the server... 14 Using PuTTY on Windows... 15 Configure AWS CLI... 21 Mac OS X or Linux (OpenSSH)... 22 Copyright 2018, Amazon Web Services, All Rights Reserved Page 2

Overview Amazon Elastic Compute Cloud (Amazon EC2) is a web service that provides resizable compute capacity in the cloud. Amazon EC2 s simple web service interface allows you to obtain and configure capacity with minimal friction. Amazon EC2 reduces the time required to obtain and boot new server instances to minutes, allowing you to quickly scale capacity, both up and down, as your computing requirements change. Amazon EC2 changes the economics of computing by allowing you to pay only for capacity that you actually use. This lab will walk you through launching, configuring, and customizing an EC2 virtual machine to use the AWS CLI. It will walk you though successfully provisioning and starting an EC2 instance using the AWS Management Console. Copyright 2018, Amazon Web Services, All Rights Reserved Page 3

Create a new EC2 IAM Role You will need to create an IAM role to assign to your EC2 instance so it has access to AWS resources. Normally you would carefully tailor your IAM permissions to exactly what you need them to be, but in this lab we are using a Full Admin role for EC2. 1. Sign into the AWS Management Console and open the IAM console at https://console.aws.amazon.com/iam 2. Choose Roles along the left, then click the blue Create Role button 3. Choose EC2 4. Choose the AdministratorAccess policy by putting a checkmark next to it. 5. Click Next: Review blue button at the bottom right corner. Copyright 2018, Amazon Web Services, All Rights Reserved Page 4

6. Name the role EC2AdminRole and click blue Create Role button. 7. The role should now be created Create a new Key Pair In this lab, you will need to create an EC2 instance using an SSH keypair. The following steps outline creating a unique SSH keypair for you to use in this lab. 1. Sign into the AWS Management Console and open the Amazon EC2 console at https://console.aws.amazon.com/ec2. 2. In the upper-right corner of the AWS Management Console, confirm you are in the desired AWS region (us-east-1 / N. Virginia). 3. Click on Key Pairs in the NETWORK & SECURITY section near the bottom of the leftmost menu. This will display a page to manage your SSH key pairs. Copyright 2018, Amazon Web Services, All Rights Reserved Page 5

4. To create a new SSH key pair, click the Create Key Pair button at the top of the browser window. 5. In the resulting pop up window, type [First Name]-[Last Name]-ImmersionDay into the Key Pair Name: text box and click Create. Copyright 2018, Amazon Web Services, All Rights Reserved Page 6

6. The page will download the file [Your-Name]-ImmersionDay.pem to the local drive. Follow the browser instructions to save the file to the default download location. 7. Remember the full path to the file.pem file you just downloaded. You will use the Key Pair you just created to manage your EC2 instances for the rest of the lab. Copyright 2018, Amazon Web Services, All Rights Reserved Page 7

Launch a Web Server Instance In this example we will launch a default Amazon Linux Instance. 8. Click EC2 Dashboard towards the top of the left menu. 9. Click on Launch Instance 10. In the Quick Start section, select the first Amazon Linux 2 AMI and click Select 11. Select the General purpose t2.micro instance type and click Next: Configure Instance Details Copyright 2018, Amazon Web Services, All Rights Reserved Page 8

12. On the Configure Instance Details page, choose the IAM Role: EC2AdminRole. Click Next: Add Storage: Copyright 2018, Amazon Web Services, All Rights Reserved Page 9

13. No changes need to be made on the Step 4: Add Storage page. Click Next: Tag Instance Next, choose a friendly name for your instance. This name, more correctly known as a tag, will appear in the console once the instance launches. It makes it easy to keep track of running machines in a complex environment. Named yours according to this format: [Your Name] Server. Make sure to name the key Name with a capital N. Then click Next: Configure Security Group. 14. You will be prompted to create a new security group, which will be your firewall rules. Name your new security group [Your Name] Server, and confirm an existing SSH rule exists which allows TCP port 22 from anywhere (0.0.0.0/0). 15. Click the Review and Launch button after configuring the security group. Copyright 2018, Amazon Web Services, All Rights Reserved Page 10

16. Review your choices, and then click Launch. 17. Select the [YourName]-ImmersionDay key pair that you created in the beginning of this lab from the drop and check the "I acknowledge" checkbox. Then click the Launch Instances button. Copyright 2018, Amazon Web Services, All Rights Reserved Page 11

18. Click the View Instances button in the lower righthand portion of the screen to view the list of EC2 instances. Once your instance has launched, you will see your web Server as well as the Availability Zone the instance is in and the publicly routable DNS name. 19. Click the checkbox next to your web server name to view details about this EC2 instance. Copyright 2018, Amazon Web Services, All Rights Reserved Page 12

Copyright 2018, Amazon Web Services, All Rights Reserved Page 13

Connect to the server 1. Wait for the instance to pass the Status Checks to finish loading. Finished initializing 2. Connect to the server using the Windows (Putty) or Mac (SSH) instructions below. 3. Make sure you setup and test the AWS CLI. Copyright 2018, Amazon Web Services, All Rights Reserved Page 14

Using PuTTY on Windows This is a Windows-only step, because other operating systems have SSH built in. Download and install Putty. The single word putty in Google will return a list of download sites. Be certain that you install both Putty and PuttyGen Launch PuttyGen and choose Conversions -> Import Key. Browse for your private key e.g JohnDoe.pem and import the key. The result will look similar to this: Save the key as the same file name with a.ppk extension (for the rest of these instructions, we will use the name Lab.ppk). Click on File -> Save as Private Key. Ignore the dialog that asks if you want to do this without a passphrase. Save the key as Lab.ppk. Close PuttyGen. Using Putty, login in via SSH as follows: Copyright 2018, Amazon Web Services, All Rights Reserved Page 15

Launch Putty, then expand the SSH node and select the Auth sub-node. Enter Lab.ppk as the key name (shown below). Copyright 2018, Amazon Web Services, All Rights Reserved Page 16

Make certain that keepalive has a value greater than zero. Otherwise your session will time out, which is annoying. Copyright 2018, Amazon Web Services, All Rights Reserved Page 17

At this point (before entering the host address in the next step), it s a good time to save the settings. You can either highlight Default and update the settings, or pick a new name such as Lab. Copyright 2018, Amazon Web Services, All Rights Reserved Page 18

If you are not certain how to find the DNS name of the server, click on the running instance and look at the lower pane. Find the Session node (top one in the list) and enter ec2-user@ followed by the DNS name of the running instance (you must initially login as ec2-user to Amazon Linux instances). Then Copyright 2018, Amazon Web Services, All Rights Reserved Page 19

click Open to connect. For example: ec2-user@ec2-50-16-13-213.compute- 1.amazonaws.com Click Yes to confirm that the fingerprint is OK. Copyright 2018, Amazon Web Services, All Rights Reserved Page 20

You used the username ec2-user. The file Lab.ppk contains your password, so there is no need to enter one. Configure AWS CLI 1. From Linux command line run aws configure 2. Hit enter for AWS Access Key ID and AWS Secret Access Key to choose None 3. For Default Region Name type us-east-1 4. Press enter for Default output format 5. Test the CLI by typing aws ec2 describe-instances. It should give you some JSON output with information about your EC2 instance Copyright 2018, Amazon Web Services, All Rights Reserved Page 21

6. If you see the JSON output, your CLI is working properly. Continue on to the next portion of the lab. Mac OS X or Linux (OpenSSH) By default, both Mac OS X and Linux operating systems ship with an SSH client that you can use to connect to your EC2 Linux instances. To use the SSH client with the key you created, a few steps are required. 1. Ideally, put the private key you downloaded while launching your EC2 instance (genericqwiklab.pem) into the.ssh directory in your home directory. For example: Prompt> mv qwiklab-l14-701.pem ~/.ssh 2. Make sure your private key is only readable and writable by you (this assumes your private key was copied into your.ssh directory as described above): Prompt> chmod 600 ~/.ssh/qwiklab-l14-701.pem 3. Use your private key when connecting to the instance. The format of the ssh client is as follows: ssh -i <private_key> <user name>@<host name> Therefore connecting to your Amazon Linux instance will require a command similar to the following: Prompt> ssh -i qwiklab-l14-701.pem ec2-user@<ec2 Host Name or EIP> 4. Follow the instructions Configure the AWS CLI in the above section. Copyright 2018, Amazon Web Services, All Rights Reserved Page 22