Connect to a Cluster Node Through Secure Shell (SSH)

To gain local access to the tools, utilities, and other resources on a cluster node associated with Oracle Big Data Cloud, you use Secure Shell (SSH) client software to establish a secure connection and log in as the user opc.

By default, network access to cluster nodes associated with Oracle Big Data Cloud is provided by Secure Shell (SSH) connections on port 22. Port 22 is the standard TCP/IP port that is assigned to SSH servers.

Several SSH clients are freely available. The following sections describe how to use SSH clients on UNIX, UNIX-like, and Windows platforms to connect to a cluster node associated with Oracle Big Data Cloud.

Note:

The ora_p2bdcsce_ssh access rule controls SSH access to a cluster. The rule is created automatically when a cluster is created and is disabled by default. Before you can connect to a cluster node through SSH, you must enable the ora_p2bdcsce_ssh access rule. See Enable Access Rules.

Connect to a Node by Using SSH on UNIX

UNIX and UNIX-like platforms (including Solaris and Linux) include the ssh utility, an SSH client.

Before You Begin

Before you use the ssh utility to connect to a node, you need the following:

  • The IP address of the node

    The IP address of the node is listed on the details page of the cluster that contains the node. To display this page, see View Details for a Cluster.

  • The SSH private key file that pairs with the public key associated with the cluster

    The public key was associated with your cluster when it was created. If you don’t have the private key that’s paired with the public key, contact your administrator.

Procedure

To connect to a node using the ssh utility on UNIX and UNIX-like platforms:
  1. In a command shell, set the file permissions of the private key file so that only you have access to it:
    $ chmod 600 private-key-file
    

    private-key-file is the path to the SSH private key file that matches the public key that is associated with the cluster.

  2. Run the ssh utility:
    $ ssh -i private-key-file opc@node-ip-address
    

    where:

    • private-key-file is the path to the SSH private key file.

    • opc is the opc operating system user. As opc, you can use the sudo command to gain root access to the node, as described in the next step.

    • node-ip-address is the IP address of the node in x.x.x.x format.

    If this is the first time you are connecting to the node, the ssh utility prompts you to confirm the public key. In response to the prompt, enter yes.

  3. To perform operations that require root access to the node—such as issuing ambari-server commands—open a root command shell. Enter sudo -s at the command prompt:
    $ sudo -s
    # whoami 
    # root

Connect to a Node by Using PuTTY on Windows

PuTTY is a freely available SSH client program for Windows.

Before You Begin

Before you use the PuTTY program to connect to a node, you need the following:

  • The IP address of the node

    The IP address of the node is listed on the details page of the cluster that contains the node. To display this page, see View Details for a Cluster.

  • The SSH private key file that pairs with the public key associated with the cluster

    The public key was associated with your cluster when it was created. If you don’t have the private key that’s paired with the public key, contact your administrator.

    The private key file must be of the PuTTY .ppk format. If the private key file was originally created on the Linux platform, you can use the PuTTYgen program to convert it to the .ppk format. See 8.2.12 Dealing with private keys in other formats in the PuTTY User Manual.

Procedure

  1. Download and install PuTTY.

    To download PuTTY, go to http://www.putty.org/ and click the You can download PuTTY here link.

  2. Run the PuTTY program.

    The PuTTY Configuration window is displayed, showing the Session panel.

  3. In Host Name (or IP address) box, enter the IP address of the node.
  4. Confirm that the Connection type option is set to SSH.
  5. In the Category tree, expand Connection if necessary and then click Data.

    The Data panel is displayed.

  6. In the Auto-login username box, enter opc. As the opc user, you can use the sudo command to gain root access to the node, as described in the last step, below.
  7. Confirm that the When username is not specified option is set to Prompt.
  8. In the Category tree, expand SSH and then click Auth.

    The Auth panel is displayed.

  9. Click the Browse button next to the Private key file for authentication box. Then, in the Select private key file window, navigate to and open the private key file that matches the public key that is associated with the cluster.
  10. In the Category tree, click Session.

    The Session panel is displayed.

  11. In the Saved Sessions box, enter a name for this connection configuration. Then, click Save.
  12. Click Open to open the connection.

    The PuTTY Configuration window is closed and the PuTTY window is displayed.

    If this is the first time you are connecting to the VM, the PuTTY Security Alert window is displayed, prompting you to confirm the public key. Click Yes to continue connecting.

  13. To perform operations that require root access to the node—such as issuing ambari-server commands—open a root command shell. Enter sudo -s at the command prompt:
    $ sudo -s
    # whoami 
    # root