DigitalOcean — Login Droplet using SSH. Then enter your SSH public key into the textarea. ... Add User to sudo Group # -a is shorthand for --append: Add the user to the supplementary # group(s). usermod -aG sudo shan # 6. But there they asked for root password and I don't have root password. ... Click on the Add SSH Key button which can be found at the SSH keys section. First thing first. Click “Let’s get started” to add your first server. Follow these instructions for installs on an Ubuntu droplet. DigitalOcean offers virtual machines, known as Droplets, which come with their own firewall system configuration, monitoring, and maintenance benefits over traditional OS-level firewalls. I have the droplet on the digital ocean. I have tried to connect to the droplet through the putty. Then this will generate private/ public key-pair and the default location for storing the keys will be ~/.ssh folder. Now that I've updated it I cannot connect. Enter the name and click “Add SSH Key.” Connect Your DigitalOcean Droplet to Runcloud. [Trying Out DigitalOcean Droplet 1] Steps for ssh into Droplet as non-root user with sudo access. In Add SSH Keys section of the Create Droplet form, click Add SSH Key; Paste the public key fingerprint from clipboard; And confirm by clicking Add SSH Key button. Assuming that you got an account at digitalocean, lets create a droplet. But before that add your ssh keys of your computers in Settings>Security>Add SSH Key.. 1. How to connect to droplet using ssh key? I have tried to add ssh key to existing droplet. A DigitalOcean Droplet with a non-root user configured with sudo group (example: Ubuntu 18.04) A custom domain name for your Gatsby site to help with configuring HTTPS; How to deploy your Gatsby site to DigitalOcean Install Node.js, npm and Gatsby-CLI onto your droplet. For Linux type systems we can use openssh tool which uses ssh-keygen utility to generate SSH key-pair. ssh-keygen. Today, I had to add my key to existing droplet (running over 3 years now) and to a droplet I have just created and setup everything on it but forgot to add a SSH Key to it. digitalocean_ssh_key. Add the SSH key to your DigitalOcean droplet. Previously I could connect with PuTTY easily. Shan Dou. How to add SSH key to existing DigitalOcean droplet Logging in to your DigitalOcean droplets is more secure if you use SSH keys compared to using root password. Once your droplet has been created you will have to add additional keys manually by adding them to ~/ssh/authorized_keys  In this article, I won’t guide you how to find the public key as this solution can be found from DigitalOcean … Resolving SSH Keys. Provides a DigitalOcean SSH key resource to allow you to manage SSH keys for Droplet access. PuTTY tells me there was a connection time out It is giving message : Unable to use key "home/id_rsa" (OpenSSH SSH-2 private key). Use only with the -G option. Sign up or login to Runcloud (you can avail of a free 5-day trial). To add SSH Key to a Droplet. Keys created with this resource can be referenced in your Droplet configuration via their ID or fingerprint. Only allowing the right traffic through to the right resource prevents malicious traffic and potential attacks from taking advantage of your unprotected server. Firewalls are crucial for any server’s security. The API will allow you to specify a key when you create a new droplet. DigitalOcean does not provide an API endpoint to add an ssh-key to an existing droplet. If you already have a ssh key then copy the content of your public key and paste it on digialocean.. 2. If you need to generate ssh key go here..