How to Connect to Digital Ocean Droplet with SSH?

To connect to a Digital Ocean droplet with SSH, you need the following

  • Your server IP address.
  • Username: It might be root for most of the DO droplets
  • Password or SSH: Password will be sent to your registered email when you create the Droplet
  • An SSH Client: Most popular software include OpenSSH (The Linux and Mac OS X command line) and PuTTY (A software for Windows)

Once you have all these, we can start the process.

OpenSSH

  1. Open a Terminal window (either from Linux or Mac or directly from the DO dashboard)
  2. Type ssh root@SERVER_IP_ADDRESS. If your server IP address is 199.192.192.211, type root@199.192.192.211
  3. You will be given a message something like this (if you are connecting to the server for the first time after setting up the droplet)
    The authenticity of host '199.192.192.211 (199.192.192.211)' can't be established. ECDSA key fingerprint is 39:94:42:1a:ab:34:12:8e:86:54:36:38:bb:3a:fa:c0. Are you sure you want to continue connecting (yes/no)?
  4. Type Yes
  5. It will ask you for a password. In (current) UNIX password, enter the password which you can find in your mail. In Enter new UNIX password, enter a new password. In Retype new UNIX password, retyped the new password.

That’s it, you have successfully logged in to the server. Be sure to note down the new password somewhere safe.

Putty

  1. Open putty.exe
  2. Fill the details as follows
    • Host Name (or IP address): Enter the IP address of your server
    • Port: 22 (default)
    • Connection Type: SSH (default)
  3. If you want to save the session for later use, give it a name and click on the Save button.
  4. After saving double click on the session. It will open a security alert. Just choose Yes. If you didn’t save the session and don’t want to. Just click the Open button after filling the details.
  5. It will connect to the server. Now fill the details as follows. Be sure to press Enter after typing each one of them.
    • In login as, type root
    • In Password prompt, enter the password which is send to your mail during the droplet creation.
    • In (current) UNIX password, enter the same password again.
    • In Enter new UNIX password, type a new password for your droplet.
    • In Retype new UNIX password, type the new password again.

Note that this is only if you are logging in for the first time after creating the droplet. If you completed these steps already, it will only ask for your username and password.