AWS EC2 Instance Connect

2021/03/30 - AWS EC2 Instance Connect - 1 new api methods

Changes  Adding support to push SSH keys to the EC2 serial console in order to allow an SSH connection to your Amazon EC2 instance's serial port.

SendSerialConsoleSSHPublicKey (new) Link ΒΆ

Pushes an SSH public key to the specified EC2 instance. The key remains for 60 seconds, which gives you 60 seconds to establish a serial console connection to the instance using SSH. For more information, see EC2 Serial Console in the Amazon EC2 User Guide .

See also: AWS API Documentation

Request Syntax

client.send_serial_console_ssh_public_key(
    InstanceId='string',
    SerialPort=123,
    SSHPublicKey='string'
)
type InstanceId

string

param InstanceId

[REQUIRED]

The ID of the EC2 instance.

type SerialPort

integer

param SerialPort

The serial port of the EC2 instance. Currently only port 0 is supported.

Default: 0

type SSHPublicKey

string

param SSHPublicKey

[REQUIRED]

The public key material. To use the public key, you must have the matching private key. For information about the supported key formats and lengths, see Requirements for key pairs in the Amazon EC2 User Guide .

rtype

dict

returns

Response Syntax

{
    'RequestId': 'string',
    'Success': True|False
}

Response Structure

  • (dict) --

    • RequestId (string) --

      The ID of the request. Please provide this ID when contacting AWS Support for assistance.

    • Success (boolean) --

      Is true if the request succeeds and an error otherwise.