Download as pdf or txt
Download as pdf or txt
You are on page 1of 37

Elastic Cloud Server

User Guide

Issue 01

Date 2016-02-05
Elastic Cloud Server
User Guide Contents

Contents

1 Overview......................................................................................................................................... 1
1.1 What Is an Elastic Cloud Server? ................................................................................................................................. 1
1.2 What Functions Does ECS Provide? ............................................................................................................................ 1
1.3 ECS Restrictions ........................................................................................................................................................... 2
1.4 ECS Relationships with Other Services ........................................................................................................................ 3

2 Getting Started............................................................................................................................... 5
2.1 (Optional) Creating or Importing an SSH Key ............................................................................................................. 5
2.2 Creating ECSs ............................................................................................................................................................... 6
2.3 EVS Disk Initialization (Windows) .............................................................................................................................. 9
2.4 EVS Disk Initialization (Linux) .................................................................................................................................. 13

3 Operation Guide ......................................................................................................................... 17


3.1 Querying ECS Details ................................................................................................................................................. 17
3.2 Logging In to an ECS ................................................................................................................................................. 18
3.2.1 Logging In to an ECS Using VNC........................................................................................................................... 18
3.2.2 Log In to a Linux ECS Using an SSH Key .............................................................................................................. 19
3.2.3 Logging In to a Linux ECS Using a Password ........................................................................................................ 20
3.2.4 Logging In to a Windows ECS Using a Password ................................................................................................... 20
3.3 ECS Life Cycle Management ..................................................................................................................................... 21
3.4 Modifying ECS Specifications ................................................................................................................................... 23
3.5 Converting an ECS into an Image .............................................................................................................................. 27
3.6 Reinstalling the OS of an ECS .................................................................................................................................... 28

4 Frequently Asked Questions .................................................................................................... 29


4.1 Management FAQs ..................................................................................................................................................... 29
4.1.1 What Is an Elastic Cloud Server? ............................................................................................................................ 29
4.1.2 What Are the Restrictions When You Use an ECS? ................................................................................................ 29
4.1.3 How Can I Monitor ECS Status? ............................................................................................................................. 29
4.1.4 How Can I Use the ECS File Injection Function? ................................................................................................... 29
4.1.5 What Can I Do If the SSH Key Fails to Import? ..................................................................................................... 30
4.1.6 How Can I Remotely Log In to an ECS? ................................................................................................................. 30
4.1.7 How Long It Takes to Obtain an ECS? .................................................................................................................... 30
4.1.8 Can I Transfer ECS Ownership from one Account to Another Account? ................................................................ 30
4.1.9 What Can I Do Using an ECS? ................................................................................................................................ 30

Issue 01 (2016-02-05) ii
Elastic Cloud Server
User Guide Contents

4.1.10 Can Multiple EVS Disks Be Attached to an ECS? ................................................................................................ 30


4.1.11 Can Multiple Elastic IP Addresses Be Bound to an ECS? ..................................................................................... 31
4.1.12 What Functions Does the Delete Button Provide? ................................................................................................. 31
4.1.13 What Is a Deleted ECS? ......................................................................................................................................... 31
4.1.14 Can a Deleted ECS Be Provisioned Again? ........................................................................................................... 31
4.1.15 Can Bandwidth of a Created ECS Be Increased? .................................................................................................. 31
4.2 Network and Security FAQs ....................................................................................................................................... 31
4.2.1 How Does an ECS Defend Against DDoS Attacks? ................................................................................................ 31
4.2.2 Are ECSs with Simple Passwords Easily Attacked? ................................................................................................ 31
4.2.3 How Can I Obtain the ECS Administrator Password? ............................................................................................. 31
4.2.4 Can ECSs of Different Accounts Communicate with Each Other over an Intranet? ............................................... 32
4.2.5 How Is ECS Security Ensured? ............................................................................................................................... 32
4.2.6 Why ECSs Can Be Remotely Connected But Cannot Be Pinged? .......................................................................... 32
4.3 Storage FAQs .............................................................................................................................................................. 32
4.3.1 Does Open Telekom Cloud Provide Local SSD Disks?........................................................................................... 32
4.3.2 Does an ECS Provide High-Performance EVS Disks? ............................................................................................ 32
4.3.3 How Can I Attach a New EVS Disk to an ECS? ..................................................................................................... 32
4.3.4 How Can I Back Up an ECS? .................................................................................................................................. 32
4.3.5 What Is the Maximum EVS Disk Throughput? ....................................................................................................... 33
4.3.6 Can Data on a Created Windows ECS Be Backed Up in Real Time and How Can I Implement Data Backup? ..... 33
4.4 OS FAQs ..................................................................................................................................................................... 33
4.4.1 Can I Install or Upgrade OSs by Myself? ................................................................................................................ 33
4.4.2 What Is the Login Username of an ECS? ................................................................................................................ 33
4.4.3 Can the ECS OS Be Replaced? ................................................................................................................................ 33
4.4.4 Is a GUI Provided for OSs? ..................................................................................................................................... 33
4.4.5 Is the FTP Upload Tool Delivered with OSs? .......................................................................................................... 33
4.4.6 Can I Select Other OSs During ECS OS Reinstallation? ......................................................................................... 33
4.5 Database FAQs ........................................................................................................................................................... 33
4.5.1 Can a Database Be Deployed on an ECS? ............................................................................................................... 33
4.5.2 Does Open Telekom Cloud Provide a Default Database for an ECS? ..................................................................... 34
4.5.3 Does an ECS Support the Oracle Database? ............................................................................................................ 34

Issue 01 (2016-02-05) iii


Elastic Cloud Server
User Guide 1 Overview

1 Overview

1.1 What Is an Elastic Cloud Server?


An Elastic Cloud Server (ECS) is a computing server that consists of CPUs, memory, images,
and Elastic Volume Service (EVS) disks and allows on-demand allocation and elastic scaling.
The ECS integrates Virtual Private Cloud (VPC), virtual firewall, and multi-data-copy
capabilities to build up an efficient, reliable, and secure computing environment to ensure that
your services are running stably and continuously.
The self-service feature of the ECS allows you to create an ECS by yourself. You are required
to specify only the CPU, memory, image specifications, and login authentication mode. Then,
the ECS you requested is allocated within the minimum time required. In addition, you can
modify ECS specifications based on your requirements at any time.

1.2 What Functions Does ECS Provide?


Functions
Open Telekom Cloud ECS allows you to:
 Provide multiple types of ECSs.
 Provide multiple specifications for each type of ECS.
 Support ECS creation using private images.
 Support modification of ECS specifications.
 Support multiple network interface cards (NICs).
 Support VPCs.
 Support security groups.
 Support customization of private network IP addresses.
 Support EVS disks with various specifications.
 Support EVS disk expansion.
 Support Volume Backup Service (VBS).
 Support Auto Scaling (AS).
 Support multi-dimension resource monitoring.

Issue 01 (2016-02-05) 1
Elastic Cloud Server
User Guide 1 Overview

Key Terms
Table 1-1 lists key terms related to the ECS service.

Table 1-1 Key Terms

No. Term Description

1 Availability An AZ is a geographical area with an independent network and


Zone (AZ) power supply. In general, an AZ is an independent physical
equipment room. One region has multiple AZs. If one AZ
becomes faulty, the other AZs in the same region can still properly
provide services. AZs in the same region can access each other
using an intranet.
2 Virtual Private A VPC provides you with an isolated network environment in
Cloud (VPC) logical mode. In a VPC, you can define subnets the same as those
on traditional networks. The VPC also provides elastic IP
addresses, security groups, bandwidth, and virtual private network
(VPN) services.
4 Image The IMS service provides you with images that can be used as
Management templates consisting of OS, preinstalled applications, and user
Service (IMS) private applications. The images help users create ECSs at a fast
speed.
5 Public Image Public images are provided by Open Telekom Cloud and visible to
all users.
6 Private Image A private image is created by a user based on the ECS or EVS
backup (system disk backup) and visible only to the creator. A
private image contains an OS, preinstalled public applications, and
user's private applications. Using a private image to create an ECS
can eliminate the time required for repeatedly configuring the
ECS.
7 Security A security group, a logical concept, consists of mutual-trust ECSs
Group that have the same security and protection requirements. After a
security group is created, users can define various access rules for
the security group. After an ECS is added to the security group,
these access rules take effect for the ECS. The default security
group rule allows all outgoing data packets. ECSs in a security
group can access each other without the need to add access rules.
8 Elastic IP An elastic IP address is a public IP address you have obtained.
Address You can dynamically bind an elastic IP address to an ECS so that
the ECS can access the Internet.

1.3 ECS Restrictions


Do not upgrade the kernel and operating system (OS) versions of an ECS. Do not uninstall the
preinstalled performance optimization software from an ECS. Do not change the MAC
address of the ECS NIC.

Issue 01 (2016-02-05) 2
Elastic Cloud Server
User Guide 1 Overview

1.4 ECS Relationships with Other Services


 Auto Scaling (AS):
The AS service enables you to automatically adjust service resources based on the
configured AS policies, reducing resource costs and improving resource usage.
 Elastic Load Balance (ELB):
The ELB service enables traffic to be automatically distributed to multiple ECSs,
enhancing the service capability of application systems and fault tolerance capability of
applications.
 Elastic Volume Service (EVS):
You can attach EVS disks to an ECS and expand the EVS disk capacity.
 Virtual Private Cloud (VPC):
A VPC is a type of logically isolated network resources. You can define security group,
VPN, IP address segment, and bandwidth specifications in a VPC. A VPC provides an
isolated, secure network environment for ECSs.
 Image Management Service (IMS):
The IMS service enables you to use images to create ECSs, improving ECS creation
efficiency.
 Cloud Eye (CES)
After you have created the ECS, you can use CES to view status of monitored objects of
the service, without requiring additional plug-ins to be installed. Table 1-2 lists the ECS
metrics supported by the CES.

Table 1-2 ECS monitoring metrics

Metric Definition Monitored Formula Remarks


Object

CPU Usage This metric is used to ECS CPU usage of an None


show CPU usages (%) of ECS/Number of
monitored objects. CPU cores on the
ECS
Memory This metric is used to ECS Used memory of None
Usage show memory usages an ECS/Total
(%) of monitored memory of the
objects. ECS
Disk Usage This metric is used to ECS Used space of an None
show disk usages (%) of ECS disk/Total
monitored objects. capacity of the
ECS disk
ECS Read This metric is used to ECS Total number of byte_out =
Rate show the number of bytes read from (rd_bytes –
bytes read from the an ECS last_rd_byte
monitored object per disk/Monitoring s)/Time
second (bytes/second). period difference
ECS Write This metric is used to ECS Total number of None
Rate show the number of bytes written to
bytes written to the an ECS

Issue 01 (2016-02-05) 3
Elastic Cloud Server
User Guide 1 Overview

Metric Definition Monitored Formula Remarks


Object
monitored object per disk/Monitoring
second (bytes/second). period
ECS Reads This metric is used to ECS Total number of req_out =
show the number of read read requests sent (rd_req -
requests sent to the to the monitored last_rd_req)
monitored object per object/Monitorin /Time
second g period difference
(requests/second).
ECS Writes This metric is used to ECS Total number of req_in =
show the number of write requests (wr_req -
write requests sent to the sent to the last_wr_req
monitored object per monitored )/Time
second object/Monitorin difference
(requests/second). g period
Inbound This metric is used to ECS Total number of None
Rate show the number of incoming bytes
incoming bytes per on an
second (bytes/second) on ECS/Monitoring
the monitored object. period
Outbound This metric is used to ECS Total number of None
Rate show the number of outgoing bytes
outgoing bytes per on an
second (bytes/second) on ECS/Monitoring
the monitored object. period

Issue 01 (2016-02-05) 4
Elastic Cloud Server
User Guide 2 Getting Started

2 Getting Started

2.1 (Optional) Creating or Importing an SSH Key


Scenarios
If you use Linux ECSs, you are advised to use the Secure Shell (SSH) key (key pair) for
remote login authentication. You can create an SSH key and download the SSH key for
remote login authentication. To ensure ECS security, the private key can be downloaded only
once. Therefore, keep it properly.
Windows ECSs do not support the SSH key authentication mode. You can use username and
password authentication mode for Windows ECSs. Linux ECSs support both SSH key and
username and password authentication modes. Linux ECSs support both SSH key and
username and password authentication modes.
You can use the SSH key in two different ways as follows:
 Creating an SSH key: After you create an SSH key, a public key and a private key are
generated. The public key is stored in the system, and the private key is stored in the
local PC or ECS. When you log in to an ECS, the public and private keys are used for
authentication.
 Importing an SSH key: If you have obtained the public and private keys, import the
public key into the system. When you log in to an ECS, the public and private keys are
used for authentication.

Create an SSH Key


1. Log in to the management console.
2. Click Elastic Cloud Server under Compute.
3. In the navigation tree on the left, select Key Pairs.
4. On the displayed Key Pairs page, click Create SSH Key Pair.
5. Enter the key name.
6. Click OK.
7. Click OK in the displayed dialog box.
View and save the private key as prompted.

Issue 01 (2016-02-05) 5
Elastic Cloud Server
User Guide 2 Getting Started

The private key is one of the most important methods to protect your ECSs during the remote
login. To ensure ECS security, the private key can be downloaded only once. Therefore, keep
it secure.

Import an SSH Key


1. Log in to the management console.
2. Click Elastic Cloud Server under Compute.
3. In the navigation tree on the left, select Key Pairs.
4. On the displayed Key Pairs page, click Import SSH Key Pair.
5. Click Select File and double-click the required public key.
After the public key is imported, you can change its name.
You can also import the public key by specifying its name and content.
The imported public key is in format of ssh-rsa+space+key content, for example,
ssh-rsa AAAAB3NzaC1ycEAAArwtrqwerJAsdfdgjUTEEHh...
6. Click OK.

The private key is one of the most important methods to protect your ECSs during the remote
login. To ensure ECS security, the private key can be downloaded only once. Therefore, keep
it secure.

2.2 Creating ECSs


Precautions
1. Image selection
− For Windows operating systems (OSs)
Applies to development platforms or operating services using Windows OSs. The
OS contains a license file, and you must pay a fee for the license.
The Internet information server (IIS) and structured query language (SQL) server
can be installed on ECSs.
− For Linux OSs
Applies to development platforms or operating services using Linux OSs.
2. Region
A region is a geographic area where resources used by your ECSs are located.
ECSs in the same region can communicate with each other over intranet, but those in
different regions cannot communicate with each other over intranet.
3. File injection

Issue 01 (2016-02-05) 6
Elastic Cloud Server
User Guide 2 Getting Started

This function is used to inject script files or other files when you create an ECS. This
function is optional. After the file injection function is configured, the system
automatically injects files into a specified directory when creating an ECS.
The system supports only plain-text files with the size less than or equal to 1 KB.
When creating a Linux ECS, enter a directory that injected files are to be saved, for
example, /etc/foo.txt. When creating a Windows ECS, enter the file name that contains
only letters and digits, for example, foo, because injected files are automatically saved in
the root directory of drive C.
4. Login authentication mode
Open Telekom Cloud provides two login authentication modes for ECSs. Select either of
them when creating an ECS.
− Certificate
In this mode, the Secure Shell (SSH) key certificate is used for authenticating users
who attempt to log in to ECSs. If you select this mode, create or import a key on the
SSH key page. The Linux OS supports only the certificate authentication mode, and
the Windows OS supports only the username and password authentication mode.
− Username and password
In this mode, the initial password of user root (Linux ECSs) or user Administrator
(Windows ECSs) is used for authentication. You can log in to an ECS using the
username and its initial password.
5. Network
ECSs use networks, including subnets and security groups, provided by a VPC. If you do
not have a VPC configured when creating an ECS for the first time, the system creates
the default VPC, security group, and subnet for you.

Create an ECS
The following describes how to create an ECS.
1. Log in to the management console.
2. Choose Elastic Cloud Server under Compute.
The Elastic Cloud Server (ECS) page is displayed.
3. Click Create ECS.
4. Set basic information, network information, login mode, and the number of the ECSs to
be obtained. Table 2-1 describes the parameters.

Table 2-1 Parameter description

Parameter Description Example


Value

Image Type  Public image Public image


A public image is a widely used, standard image. It
contains an OS and pre-installed public applications
and is visible to all users. You can configure the OS
and software in the public image based on service
requirements.
 Private image
A private image is created by a user based on the
ECS or EVS backup (system disk backup) and

Issue 01 (2016-02-05) 7
Elastic Cloud Server
User Guide 2 Getting Started

Parameter Description Example


Value
visible only to the creator. A private image contains
an OS, preinstalled public applications, and user's
private applications. Using a private image to create
an ECS can eliminate the time required for
repeatedly configuring the ECS.
 Image marketplace
The image marketplace is a store where users can
buy third-party images that have the OS, application
environment, and software pre-installed. You can
use the images to deploy websites and application
development environments with a few clicks, and no
additional configuration operation is required.
Image  For Windows OSs CentOS
Applies to development platforms or operating
services using Windows OSs. The OS contains a
license file, and you must pay a fee for the license.
The system disk size must be greater than or equal to
40 GB and memory size greater than or equal to 1
GB.
The Internet information server (IIS) and structured
query language (SQL) server can be installed on
ECSs.
 For Linux OSs
Applies to development platforms or operating
services using Linux OSs.
The system disk size must be greater than or equal to
40 GB, and there is no restriction on the memory
size.
 Selecting an OS with greater than 4 GB memory
Select a 64-bit OS. This is because a 32-bit OS
allows addressing within only 4 GB memory range,
and the OS fails to access other extra memory.
File injection  This function is used to inject script files or other /etc/foo.txt
files when you create an ECS. After the file injection
function is configured, the system automatically
injects files into a specified directory when creating
an ECS.
 The system supports only plain-text files with the
size less than or equal to 1 KB.
 For a Linux ECS, enter a directory that injected files
are to be saved, for example, /etc/foo.txt. For a
Windows ECS, enter the file name that contains only
letters and digits, for example, foo, because injected
files are automatically saved in the root directory of
drive C.
Login mode  Certificate Admin@123

Issue 01 (2016-02-05) 8
Elastic Cloud Server
User Guide 2 Getting Started

Parameter Description Example


Value
In this mode, the SSH key certificate is used for
authenticating users who log in to ECSs. The
certificate mode applies only to Linux ECSs. For
Windows ECSs, only the username and password
mode can be used.
 Password
Username root (Linux) or Administrator
(Windows) and its initial password are used for
authenticating a user who logs in to the ECS.
Quantity Set the number of ECSs to be created. N/A

5. Click Create Now.


6. On the page for you to confirm ECS specifications, you can view details about the
application and submit the application.
After confirming the specifications of the ECS, select I have read and agreed to the
agreement and click Submit.
After the ECSs are created, you can view information about the ECSs on the Elastic
Cloud Server page.
7. If you have added data disks to the ECS during the ECS creation process, initialize the
data disks after the ECS is created.
For details, see sections EVS Disk Initialization (Windows) and EVS Disk
Initialization (Linux).

2.3 EVS Disk Initialization (Windows)


Scenarios
EVS disks must be initialized in one of the following scenarios:
 After an ECS is created, the EVS disks of the ECS must be initialized.
 After EVS disks are attached to an ECS, these EVS disks must be initialized.
The method for initializing EVS disks varies depending on the operating system (OS) that the
ECS is running. This section uses Windows Server Enterprise 2008 R2 OS as an example to
describe how to initialize an EVS disk. For disk initialization on ECSs running other OSs, see
corresponding OS product documentation.

Prerequisites
 You have logged in to an ECS.
 EVS disks have been attached to the ECS, and the EVS disks or expanded capacity is not
initialized.

Issue 01 (2016-02-05) 9
Elastic Cloud Server
User Guide 2 Getting Started

Procedure
1. Choose Start > Computer > Manage.
The Server Manager page is displayed.
2. In navigation on the left, choose Storage > Disk Management.
The EVS disk list is displayed in the right pane. Disks in the Unallocated status shown
in Figure 2-1 must be initialized.

Figure 2-1 Unallocated disks

3. Select a disk in the Unallocated status. Right-click the disk and choose Online on the
page shown in Figure 2-2.

Issue 01 (2016-02-05) 10
Elastic Cloud Server
User Guide 2 Getting Started

Figure 2-2 Selecting Online

4. Right-click the unallocated area on the disk and choose Initialize Disk on the page
shown in Figure 2-3.

Issue 01 (2016-02-05) 11
Elastic Cloud Server
User Guide 2 Getting Started

Figure 2-3 Initializing an EVS disk

5. Select the EVS disk to be initialized and select a partitioning mode for the disk.
6. Click OK.
7. Right-click the unallocated area on the disk and choose New Simple Volume on the
page shown in Figure 2-4.

Issue 01 (2016-02-05) 12
Elastic Cloud Server
User Guide 2 Getting Started

Figure 2-4 Creating a simple disk

8. Create a simple disk as prompted.


9. When the attached disk is displayed in the ECS, the disk initialization is successful, as
shown in Figure 2-5.

Figure 2-5 Successful disk initialization

2.4 EVS Disk Initialization (Linux)


Scenarios
EVS disks must be initialized in one of the following scenarios:
 After a VM is created, EVS disks of the VM must be initialized.
 After EVS disks are attached to a VM, these EVS disks must be initialized.

Issue 01 (2016-02-05) 13
Elastic Cloud Server
User Guide 2 Getting Started

The method for initializing disks varies depending on the OS that the ECS is running. This
section uses Ubuntu 14.04 64-bit OS as an example to describe how to initialize an EVS disk.
For disk initialization on ECSs running other OSs, see corresponding OS product
documentation.

Prerequisites
 You have logged in to an ECS.
 EVS disks have been attached to the ECS, and the EVS disks or expanded capacity is not
initialized.

Create Partitions and Attach a Disk


In the following operations, a new 100 GB EVS disk (the first disk) has been attached to the
ECS, the EVS disk must be set as the primary partition in ext4 format and be automatically
attached to the /mnt/sdc directory upon ECS start.
1. Run the following command to view information about the new EVS disk:
fdisk -l
Information similar to the following is displayed:
...
Disk /dev/sde: 107.4 GB, 107374182400 bytes
255 heads, 63 sectors/track, 13054 cylinders, total 209715200 sectors
Units = sectirs of 1 * 512 = 512 bytes
...
Disk /dev/sde doesn't contain a valid partition table
2. Run the following command to switch to the fdisk mode:
/dev/sde is used as an example.
fdisk /dev/sde
Information similar to the following is displayed:
...
Warning: invalid flag 0x0000 of partition table 4 will be corrected by w(rite)

Command (m for help):


3. Enter n and press Enter to create partitions.
Information similar to the following is displayed:
...
Command action
e extended
p primary partition (1-4)
4. Enter p and press Enter.
Creating a primary partition is used as an example.
Information similar to the following is displayed:
Partition number (1-4):
5. Enter the number of the primary partition and press Enter.
Primary partition number 1 is used as an example.
Information similar to the following is displayed:
...
First sector (2048-209715199, default 2048):

Issue 01 (2016-02-05) 14
Elastic Cloud Server
User Guide 2 Getting Started

6. Press Enter.
The default start cylinder number is used as an example.
Information similar to the following is displayed:
...
Using default value 2048
Last sector, +sectors or +size{k,M,G} (2048-209715199, default 209715199):
7. Press Enter.
The default end cylinder number is used as an example.
Information similar to the following is displayed:
....
Using default value 209715199

Command (m for help):


8. Enter p and press Enter to view created partitions.
Information similar to the following is displayed:
...
Disk /dev/xvde: 107.4 GB, 107374182400 bytes
255 heads, 63 sectors/track, 13054 cylinders, total 209715200 sectors
Units = sectirs of 1 * 512 = 512 bytes

Device Boot Start End Blocks Id System


/dev/sde 2048 209715199 104856576 83 Linux
9. Enter w and press Enter.
Write the partition result into the partition table to complete the partition creation.
Information similar to the following is displayed:
...
The partition table has been altered!

Calling ioctl() to re-read partition table.


Syncing disks.
10. Run the following command to set the ext4 format for the file system of the newly
created partition:
The ext4 file format is used as an example.
After a period of time, observe the system running status.
mkfs -t ext4 /dev/sde
Information similar to the following is displayed:
...
Writing inode tables: done
Creating journal (32768 blocks): done
Writing superblocks and filesystem accounting information: done

Perform steps 11 and 12 for initializing EVS disks with capacity expansion.
11. Run the following commands to check and adjust the xvd1 file system size:
sde is used as an example.
e2fsck -f /dev/sde
resize2fs /dev/sde

Issue 01 (2016-02-05) 15
Elastic Cloud Server
User Guide 2 Getting Started

12. Run the following command to check the partition ID and size:
sde is used as an example.
fdisk -l
If the size of dev/sde changes to 100 GB, the disk is successfully initialized.
13. Run the following commands to attach the new partition to the /mnt/sdc directory:
/mnt/sdc is used as an example.
mkdir /mnt/sdc
mount /dev/sde /mnt/sdc
14. Run the following command to view the attachment result:
df -TH
Information similar to the following is displayed:
File System Type Size Used Avail Use% Mountedon
/dev/xvda1 ext3 8.4G 2.5G 5.5G 32% /
tmpfs tmpfs 1.1G 0 1.1G 0% /dev/shm
/dev/sde ext4 99G 60M 94G 1% /mnt/sdc

Set Automatic Disk Attachment Upon ECS Start


To enable automatic disk attachment upon ECS start, you cannot specify /dev/sde in
/etc/fstab directly because the sequence codes of cloud devices may change during the ECS
stop and start processes. You are advised to use the UUID method as follows:
1. Run the following command to query the disk UUID:
blkid /dev/sde
Information similar to the following is displayed:
/dev/sde:UUID"77a60606-ed1c-4328-bafb-32f251c8a8a0" TYPE="ext4"
2. Run the following command to open the fstab file using the vi editor:
vi /etc/fstab
3. Press i to enter the editing mode.
4. Move the cursor to the end of the file, press Enter, and run the following command:
UUID="77a60606-ed1c-4328-bafb-32f251c8a8a0" /mnt/sdc ext4 defaults 0 2
5. Press Esc, enter :wq, and press Enter.
The system saves the configurations and exits the VI editor.

Issue 01 (2016-02-05) 16
Elastic Cloud Server
User Guide 3 Operation Guide

3 Operation Guide

3.1 Querying ECS Details


After you obtain ECSs, you can query and manage your ECSs on the management console.
This section describes how to view detailed information about an ECS, including its name,
system disk, data disks, VPCs, NICs, and security groups.
1. Log in to the management console.

2. Click and choose Elastic Cloud Server under Compute.


3. In the upper right corner of the ECS list, enter the ECS name and click .

Figure 3-1 Querying the ECS

4. Click in the front of the row that contains the ECS.


5. On the ECS details page shown in Figure 3-2, view detailed information about the ECS.
You can click the corresponding link or button to change the security group of the ECS
or add NICs to the ECS.

Issue 01 (2016-02-05) 17
Elastic Cloud Server
User Guide 3 Operation Guide

Figure 3-2 Querying ECS Details

3.2 Logging In to an ECS


Overview
You can log in to only a running ECS.
You can log in to an ECS using VNC, SSH (Linux), or MSTSC (Windows).
 Logging in to an ECS using VNC
If no elastic IP address is bound to an ECS, you can remotely log in to the ECS on the
management console.
 Logging in to an ECS using SSH
Applies only to Linux ECSs. You can use the remote login tool (for example, PuTTY) to
log in to the ECS. In this situation, an elastic IP address must be bound to the ECS.
You can also use the username and password or the SSH key to log in to the ECS.
 Logging in to an ECS using MSTSC
Applies only to Windows ECSs. You can run the mstsc command to remotely log in to
an ECS. In this situation, an elastic IP address must be bound to the ECS.
Currently, you can log in to a Windows ECS using only the username and password.

3.2.1 Logging In to an ECS Using VNC


This section describes how to use VNC to log in to your ECS.
If your ECS is running the Linux OS and uses the SSH key authentication mode, log in to the
ECS and change the password of user root by following the steps provided in section
Logging In to an ECS Using an SSH Key. Then, use VNC to log in to the ECS.
1. Log in to the management console.

2. Click and choose Elastic Cloud Server under Compute.


3. In the upper right corner of the ECS list, enter the ECS name and click .

Issue 01 (2016-02-05) 18
Elastic Cloud Server
User Guide 3 Operation Guide

Figure 3-3 Querying the ECS

4. Locate the row that contains the ECS, and click Remote Login in the Operation
column.
5. Confirm the displayed browser security information.
6. Enter the password you set during ECS creation.

3.2.2 Log In to a Linux ECS Using an SSH Key


Prerequisites
An elastic IP address has been bound to the ECS.

Log In to the Linux ECS from a Windows PC


Perform the following steps to log in to the Linux ECS from a Windows PC:
The following operations use PuTTY as an example to describe how to log in to an ECS.
Before the login, convert the private key format.
1. Visit the following website to download PuTTY and PuTTYgen:
http://www.chiark.greenend.org.uk/~sgtatham/putty/download.html
2. Run PuTTYgen.
3. Choose Conversions > Import key to import the private key file saved during the ECS
creation.
4. Click Save private key.
5. Save the converted private key to the local PC. For example, kp-123.ppk
6. Run PuTTY.
7. Choose Connection > data and enter root in Auto-login username.
8. Choose Connection > SSH > Auth. In the last configuration item Private key file for
authentication, click Browse and select the private key converted in step 5.
9. Click Session and enter the elastic IP address of the ECS under Host Name (or IP
address).
10. Click Open.
Log in to the ECS.

Log In to the Linux ECS from a Linux PC


Perform the following steps to log in to the Linux ECS from a Linux PC: Private key file
kp-123.pem is used as an example to describe how to log in to a Linux ECS.

Issue 01 (2016-02-05) 19
Elastic Cloud Server
User Guide 3 Operation Guide

1. On the Linux command line interface (CLI), run the following command to change the
permission:
chmod 600 /path/kp-123

path in the preceding command is the path where the key file is saved.
2. Run the following command to log in to the ECS:
ssh -i /path/kp-123 root@Elastic IP address

 path in the preceding command is the path where the key file is saved.
 Elastic IP address in the preceding command is the elastic IP address bound to the ECS.

3.2.3 Logging In to a Linux ECS Using a Password


Prerequisites
An elastic IP address has been bound to the ECS.

Log In to the Linux ECS from a Windows PC


Perform the following steps to log in to the Linux ECS from a Windows PC:
PuTTY is used as an example to describe how to log in to the ECS.
1. Run PuTTY.
2. Click Session and enter the elastic IP address of the ECS under Host Name (or IP
address).
3. Click Open.
4. Enter username root and the login password set during the ECS creation.

Log In to the Linux ECS from a Linux PC


Run the following command on your PC to log in to the Linux ECS from a Linux PC:
ssh Elastic IP address bound to the ECS

3.2.4 Logging In to a Windows ECS Using a Password


Prerequisites
An elastic IP address has been bound to the ECS.

Procedure
This section describes how to remotely log in to the ECS from a local PC.
1. Click Start.
2. Enter mstsc in the Search programs and files box.
3. Log in to the ECS as prompted.

Issue 01 (2016-02-05) 20
Elastic Cloud Server
User Guide 3 Operation Guide

3.3 ECS Life Cycle Management


ECS life cycle management operations include starting, stopping, restarting, and deleting
ECSs.
Starting or stopping a large number of ECSs increase host workload. If you start or stop a
large number of ECSs at the same time, perform the operation in batches, preventing adverse
impacts on services running on other ECSs.
1. Log in to the management console.

2. Click and choose Elastic Cloud Server under Compute.


3. In the upper right corner of the ECS list, enter the ECS name and click .

Figure 3-4 Querying the ECS

4. Select the ECS and click Start, Stop, Restart, or Delete in the upper left corner of the
ECS list. Table 3-1 describes the ECS statuses.

Table 3-1 ECS statuses

Status Status Attribute Description

Creating Intermediate state An ECS is in this state after the ECS instance is
created and before the ECS enters the running
state.
If the ECS keeps in this state for a long period of
time, exceptions occur. Contact the administrator
to handle the exceptions.
Starting Intermediate state An ECS is in this state when the ECS instance is
in an intermediate state between Stopped and
Running.
If the ECS keeps in this state for a long period of
time, exceptions occur. Contact the administrator
to handle the exceptions.
Running Stable state An ECS is in this state when the ECS is properly
running.
An ECS in this state can provide services for you.
Stopping Intermediate state An ECS is in this state when the ECS instance is
in an intermediate state between Running and

Issue 01 (2016-02-05) 21
Elastic Cloud Server
User Guide 3 Operation Guide

Status Status Attribute Description


Stopped.
If the ECS keeps in this state for a long period of
time, exceptions occur. Contact the administrator
to handle the exceptions.
Stopped Stable state An ECS is in this state after the ECS is correctly
stopped.
An ECS in this state cannot provide services.
Restarting Intermediate state An ECS is in this state when the ECS instance is
being restarted.
If the ECS keeps in this state for a long period of
time, exceptions occur. Contact the administrator
to handle the exceptions.
Resizing Intermediate state An ECS is in this state after the ECS instance
receives a change request and starts to perform the
change operation.
If the ECS keeps in this state for a long period of
time, exceptions occur. Contact the administrator
to handle the exceptions.
Verifying Intermediate state An ECS is in this state when the ECS instance is
resizing verifying the modified configuration.
If the ECS keeps in this state for a long period of
time, exceptions occur. Contact the administrator
to handle the exceptions.
Deleting Intermediate state An ECS is in this state when the ECS instance is
being deleted.
If the ECS keeps in this state for a long period of
time, exceptions occur. Contact the administrator
to handle the exceptions.
Deleted Intermediate state An ECS is in this state after the ECS is correctly
deleted. An ECS in this state cannot provide
services and will be cleared from the system in a
short time.
Faulty Stable state An ECS is in this state when an exception occurs
on the ECS.
An ECS in this state cannot provide services.
Contact the administrator to handle the fault.

5. Confirm the displayed information.

Issue 01 (2016-02-05) 22
Elastic Cloud Server
User Guide 3 Operation Guide

3.4 Modifying ECS Specifications


Scenarios
If the current ECS specifications or network bandwidth cannot meet service requirements, see
this section to modify the ECS specifications.
You can modify the CPU, memory, disk, and bandwidth specifications of an ECS, add
network interface cards (NICs) to an ECS, and change the security group to which the ECS
NIC belongs.

Modify CPU and Memory Specifications


1. Log in to the management console.

2. Click and choose Elastic Cloud Server under Compute.


3. Query the status of the ECS whose specifications are to be modified in the ECS list.
4. (Optional) If the ECS is not in the stopped state, locate the row that contains the ECS,
click More in the Operation column, and select Stop.
5. After the ECS status changes to Stopped, click Modify Specifications in the Operation
column.
6. On the displayed page shown in Figure 3-5, select new vCPU and memory
specifications.

Figure 3-5 Modifying vCPU and memory specifications

7. Click OK.
8. On the Modify ECS Specification page, confirm the modified CPU and memory
specifications, select I have read and agreed to the agreement, and click Submit.

Expand Capacity of an EVS Disk


Expand the Elastic Volume Service (EVS) disk capacity when the disk space is insufficient.

Issue 01 (2016-02-05) 23
Elastic Cloud Server
User Guide 3 Operation Guide

The flow for expanding the capacity of an EVS disk is as follows:


Detach the disk -> expand the disk capacity -> attach the disk -> initialize the disk
For details, see section EVS Disk Capacity Expansion in the Elastic Volume Service User
Guide.

Add a NIC
If more NICs are required for your ECSs, perform the following steps to add a NIC to the
ECS:
1. Log in to the management console.

2. Click and choose Elastic Cloud Server under Compute.


3. In the upper right corner of the ECS list, enter the ECS name and click .

Figure 3-6 Querying the ECS

4. Click in the front of the row that contains the ECS.


5. In the displayed ECS details page shown in Figure 3-7, click Add NIC.

Figure 3-7 Adding a NIC

6. Select the security group and subnet to be added on the page shown in Figure 3-8.

Issue 01 (2016-02-05) 24
Elastic Cloud Server
User Guide 3 Operation Guide

Figure 3-8 Selecting the security group and subnet

7. Click OK.
Follow-up tasks
Some OSs cannot identify newly added NICs. In this case, manually activate the NIC. The
Ubuntu OS is used as an example to describe how to activate the NIC.
1. Locate the row that contains the ECS, and click Remote Login in the Operation
column.
Log in to the ECS.
2. Run the following command to check the NIC name:
ifconfig -a
For example, the NIC name is eth2.
3. Run the following command to switch to the corresponding directory:
cd /etc/network
4. Run the following command to open the interfaces file:
vi interfaces
5. Add the following information to the interfaces file:
auto eth2
iface eth2 inet dhcp
6. Run the following command to save and exit the interfaces file:
:wq
7. Run the ifup ethX or /etc/init.d/networking restart command to make the newly added
NIC take effect.
X in the preceding command indicates the NIC name and SN, for example, ifup eth2.

Delete a NIC
An ECS can have up to 12 NICs, including one primary NIC that cannot be deleted. You can
perform the following steps to delete a NIC other than the primary one:
1. Log in to the management console.

Issue 01 (2016-02-05) 25
Elastic Cloud Server
User Guide 3 Operation Guide

2. Click and choose Elastic Cloud Server under Compute.

3. Click in the front of the row that contains the ECS in the ECS list.
4. Locate the row that contains the ID of NIC to be deleted, and click Delete in the
Operation column.
5. Click OK in the displayed dialog box.

Change the Security Group


Perform the following steps to change the security group of an ECS NIC:
1. Log in to the management console.

2. Click and choose Elastic Cloud Server under Compute.

3. Click in the front of the row that contains the ECS in the ECS list.
4. Locate the row that contains the ID of the NIC for which the security group is to be
changed, and click Change Security Group in the Operation column.
5. Select the required security group in the displayed Change Security Group dialog box
and click OK.

Manage Private IP Addresses


You can bind a floating private IP address to an ECS NIC to provide a second IP address for
the NIC, thereby implementing more flexible network functions.
1. Log in to the management console.

2. Click and choose Elastic Cloud Server under Compute.

3. Click in the front of the row that contains the ECS in the ECS list.
4. Locate the row that contains the ID of the NIC to which a floating private IP address is to
be bound, and click Manage Private IP in the Operation column.
5. Select Bind floating private IP address in the displayed Manage Private IP dialog
box.
6. Set Subnet and IP Address and click OK.

Adjust Bandwidth
If an elastic IP address has been bound to an ECS, the ECS can access the public network
using specified bandwidth. To adjust the ECS bandwidth, perform the following steps:
1. Log in to the management console.

2. Click and choose Elastic Cloud Server under Compute.

3. Click in the front of the row that contains the ECS in the ECS list.
4. In the displayed ECS details area, click the Virtual Private Cloud (VPC) name link.
The VPC management page is displayed.

Issue 01 (2016-02-05) 26
Elastic Cloud Server
User Guide 3 Operation Guide

5. Click Bandwidth.
The bandwidth management page is displayed.
6. Check the bandwidth for the elastic IP address bound to the ECS.
7. Locate the row that contains the bandwidth to be modified and click Modify in the
Operation column.
The page for modifying the bandwidth is displayed.
8. Modify the bandwidth as prompted on the page shown in Figure 3-9.

Figure 3-9 Adjusting bandwidth

3.5 Converting an ECS into an Image


This section describes how to convert an ECS into a private image so that the image can be
used to create other ECSs later.
1. Log in to the management console.

2. Click and choose Elastic Cloud Server under Compute.


3. In the upper right corner of the ECS list, enter the ECS name and click .

Figure 3-10 Querying the ECS

Issue 01 (2016-02-05) 27
Elastic Cloud Server
User Guide 3 Operation Guide

4. Locate the row that contains the ECS, click More in the Operation column, and select
Make Image.
Before making an image, ensure that the ECS has been stopped. If the ECS is not
stopped, stop it first.
5. Enter information including the image name and description.
6. Click Create Now.
7. Complete the image making as prompted.

3.6 Reinstalling the OS of an ECS


This section describes how to reinstall the OS of an ECS if the ECS OS fails to work properly
or the ECS OS performance needs to be optimized so that it can work in optimal status.
1. Log in to the management console.

2. Click and choose Elastic Cloud Server under Compute.


3. Locate the row that contains the ECS for which the OS is to be reinstalled, click More in
the Operation column, and select Reinstall OS.
You can reinstall the OS of an ECS only when the ECS is in the stopped state. If the ECS
is not in the stopped state, stop it first.
4. Select a login mode and set the password for logging in to the ECS after the OS
reinstallation or import the SSH key based on the selected login mode.
5. Click OK.
6. On the displayed page, confirm the OS specifications, select I have read and agreed to
the agreement, and click Submit.
− The ECS status changes to Reinstalling. During the OS reinstallation, a temporary
ECS will be created. You are not charged for this ECS. After the reinstallation, the
ECS will be automatically deleted.
− After the OS reinstallation is complete, the ECS is automatically started.
− The OS of the ECS is reinstalled if the ECS status changes to Running.

Issue 01 (2016-02-05) 28
Elastic Cloud Server
User Guide 4 Frequently Asked Questions

4 Frequently Asked Questions

4.1 Management FAQs


4.1.1 What Is an Elastic Cloud Server?
An Elastic Cloud Server (ECS) is a computing server that consists of CPUs, memory, images,
and Elastic Volume Service (EVS) disks and allows on-demand allocation and elastic scaling.
The ECS integrates Virtual Private Cloud (VPC), virtual firewall, and multi-data-copy
capabilities to build up an efficient, reliable, and secure computing environment to ensure that
your services are running stably and continuously.
The self-service feature of the ECS allows you to create an ECS by yourself. You are required
to specify only the CPU, memory, image specifications, and login authentication mode. Then,
the ECS you requested is allocated within the minimum time required. In addition, you can
modify ECS specifications based on your requirements at any time.

4.1.2 What Are the Restrictions When You Use an ECS?


Do not upgrade the kernel and OS versions of an ECS. Do not uninstall the preinstalled
performance optimization software from an ECS. Do not change the MAC address of the ECS
NIC.

4.1.3 How Can I Monitor ECS Status?


You can use the CES service to monitor ECS status. The CES service allows you to view the
ECS health status anytime.
1. In the ECS list, search for the target ECS.

2. Click in the front of the row that contains the target ECS.
3. In the lower left corner of the details area, click View Monitoring Data.

4.1.4 How Can I Use the ECS File Injection Function?


This function is used to inject script files or other files into an ECS when you create the ECS.
After the file is injected, the system automatically saves the file to a specified directory.
Only plain-text files are supported.

Issue 01 (2016-02-05) 29
Elastic Cloud Server
User Guide 4 Frequently Asked Questions

4.1.5 What Can I Do If the SSH Key Fails to Import?


If you use Internet Explorer 9 to access Open Telekom Cloud Management Console, the SSH
key may fail to import or the file injection function may become unavailable. In this case, you
can perform the following steps to modify browser settings and then try again:

1. Click in the upper right corner of the browser main page.


2. Select Internet Options.
3. Click the Security tab in the displayed dialog box.
4. Click Internet.
5. If the security level indicates Custom, click Default Level to restore to the default
settings.
6. Move the scroll bar to set the security level to Medium and click Apply.
7. Click Custom Level.
8. Set Initialize and script ActiveX controls not marked as safe for scripting to
Prompt.
9. Click Yes.

4.1.6 How Can I Remotely Log In to an ECS?


For a Windows ECS an elastic IP address bound, enable port 3389 and log in to the ECS using
Remote Desktop Protocol (RDP). For a Linux ECS, enable port 22 and log in to the ECS
using the Secure Shell (SSH) key. Before the login, ensure that the port used by the security
group of the ECS has been enabled.
1. For a Windows ECS, the default username is Administrator and the password is the one
used for provisioning the ECS.
2. For a Linux ECS, the default username is root and the password is the one used for
provisioning the ECS. You can also use the SSH key to log in to the Linux ECS.
For details, see ECS login sections in the Elastic Cloud Server User Guide.

4.1.7 How Long It Takes to Obtain an ECS?


You can obtain an ECS within minutes.

4.1.8 Can I Transfer ECS Ownership from one Account to Another


Account?
Open Telekom Cloud does not provide this function.

4.1.9 What Can I Do Using an ECS?


An ECS is the same as a traditional physical server. You can deploy any service applications
on the ECS, for example, the email system, web system, and Enterprise Resource Planning
(ERP) system.

4.1.10 Can Multiple EVS Disks Be Attached to an ECS?


Yes. A maximum of 10 EVS disks can be attached to an ECS as data disks.

Issue 01 (2016-02-05) 30
Elastic Cloud Server
User Guide 4 Frequently Asked Questions

4.1.11 Can Multiple Elastic IP Addresses Be Bound to an ECS?


Yes. However, such configuration is not recommended. To configure multiple elastic IP
addresses, manually configure routing policies.

4.1.12 What Functions Does the Delete Button Provide?


After you click Delete, the selected ECS is deleted. You can choose whether to delete the EVS
disk and elastic IP address of the ECS. If you select neither the EVS disk nor the elastic IP
address, both of them are reserved. Then, you need to manually delete them.

4.1.13 What Is a Deleted ECS?


Deleted is the intermediate state of the ECS. Deleted indicates that the ECS has been
successfully deleted. ECSs in this state cannot provide services any more and will be removed
from the system in a short period of time.

4.1.14 Can a Deleted ECS Be Provisioned Again?


A deleted ECS is retained in the ECS list on the management console only for a short period
of time. Then, the system will remove it. Therefore, a deleted ECS cannot be used to recover
the system or data. You can create ECSs with the same specifications.

4.1.15 Can Bandwidth of a Created ECS Be Increased?


You can adjust the bandwidth of a created ECS as required. For details, see Adjust Bandwidth.

4.2 Network and Security FAQs


4.2.1 How Does an ECS Defend Against DDoS Attacks?
Upon detecting an exception, Open Telekom Cloud monitoring system automatically enables
traffic cleaning and advises you to disable unused ports. Open Telekom Cloud also provides
the anti-distributed denial of service (Anti-DDoS) service that can prevent your ECSs from
being attacked.

4.2.2 Are ECSs with Simple Passwords Easily Attacked?


You are advised to set your password to a string of 8 to 26 characters that consists of digits,
uppercase and lowercase letters, and special characters. You are advised to download
virtualization antivirus products and ECS security hardening products from Open Telekom
Cloud Seller Marketplace and install them, ensuring that your ECSs can be comprehensively
protected.

4.2.3 How Can I Obtain the ECS Administrator Password?


The administrator password was specified when you created an ECS. Keep the password
secure.

Issue 01 (2016-02-05) 31
Elastic Cloud Server
User Guide 4 Frequently Asked Questions

4.2.4 Can ECSs of Different Accounts Communicate with Each


Other over an Intranet?
No. ECSs of different accounts cannot communicate with each other over an intranet.

4.2.5 How Is ECS Security Ensured?


Open Telekom Cloud provides security services, including antivirus virtualization (available
in the marketplace), web scan, Host Protection (available in the marketplace), Anti-DDoS,
and Web Application Firewall (WAF). Open Telekom Cloud also provides the VPC service,
and you can use security groups to ensure that your network is securely and logically isolated
from others.

4.2.6 Why ECSs Can Be Remotely Connected But Cannot Be


Pinged?
To successfully ping the ECSs, enable Internet Control Message Protocol (ICMP) rules in
security groups.

4.3 Storage FAQs


4.3.1 Does Open Telekom Cloud Provide Local SSD Disks?
Open Telekom Cloud is to provide SSD disks. Please wait.

4.3.2 Does an ECS Provide High-Performance EVS Disks?


Open Telekom Cloud provides SSD-based EVS disks based on a distributed architecture. The
SSD-based EVS disks feature high I/O, high throughput, and low latency.

4.3.3 How Can I Attach a New EVS Disk to an ECS?


Log in to the management console, click Elastic Volume Service under Storage, create an
EVS disk, and attach the disk to an ECS.

4.3.4 How Can I Back Up an ECS?


The VBS service provides the backup services for ECSs.
1. Log in to the management console and click Elastic Cloud Server under Compute.
An ECS list is displayed.
2. In the navigation tree on the left, click Elastic Volume Service.
3. Apply for the public test permission as prompted.
4. After obtaining the public test permission, click Create VBS.
5. Complete the EVS disk backup as prompted.

Issue 01 (2016-02-05) 32
Elastic Cloud Server
User Guide 4 Frequently Asked Questions

4.3.5 What Is the Maximum EVS Disk Throughput?


The maximum EVS disk throughput is 288 MBit/s.

4.3.6 Can Data on a Created Windows ECS Be Backed Up in Real


Time and How Can I Implement Data Backup?
Yes. To back up Windows ECS data in real time, enable the Windows server backup function.
However, you are advised to use the VBS service to back up data, thereby improving data
backup reliability. The VBS service also applies to Linux ECSs.

4.4 OS FAQs
4.4.1 Can I Install or Upgrade OSs by Myself?
ECSs must use OSs provided by Open Telekom Cloud or OSs made based on OSs provided
by Open Telekom Cloud. You are not allowed to add or upgrade an OS. OSs can be patched.

4.4.2 What Is the Login Username of an ECS?


For a Linux ECS, the username is root. For a Windows ECS, the login username is
Administrator.

4.4.3 Can the ECS OS Be Replaced?


The ECS OS cannot be replaced.

4.4.4 Is a GUI Provided for OSs?


Windows OSs are managed on the desktop, and Linux OSs are managed on the CLI. If you
want to manage OSs using GUI, configure the GUI.

4.4.5 Is the FTP Upload Tool Delivered with OSs?


The FTP upload tool must be installed and configured by users.

4.4.6 Can I Select Other OSs During ECS OS Reinstallation?


No. You can use only the original image of the ECS to reinstall the ECS OS.

4.5 Database FAQs


4.5.1 Can a Database Be Deployed on an ECS?
Yes. Open Telekom Cloud does not have limitations on this. You can deploy a database of any
type on an ECS.

Issue 01 (2016-02-05) 33
Elastic Cloud Server
User Guide 4 Frequently Asked Questions

4.5.2 Does Open Telekom Cloud Provide a Default Database for


an ECS?
Open Telekom Cloud provides the MySQL-based Relational Database Service (RDS) by
default. You can use it.

4.5.3 Does an ECS Support the Oracle Database?


Yes. You are advised to perform a performance test before the official use to ensure that the
Oracle database can meet your requirements.

Issue 01 (2016-02-05) 34

You might also like