Linux tips: getting started with super-easy Linux System Management (serialization 4) local or remote logon to Linux

Source: Internet
Author: User

This article is the best practice of Linux. It aims to help Chinese cabbage learn how to log on to Linux. In the previous article, virtual machines and Linux have been installed. How can I log on locally and remotely? How much do you know?

If you want to hear the voice broadcast from Niu every day and want to learn more IT technologies or skills that are not big enough in schools and books, please pay attention to the public account.:Xiniubook2008. Or addWeibo: I am the master of my books, Participate in the activity, get a book for free.

 

2.4Linux Login

There are multiple logon methods for Linux systems. This section describes common logon methods for Linux, such as local logon or remote connection through related software.

2.4.1 local Login

After Linux boot is complete, the logon page is displayed, as shown in Figure 2.28.

Fig 2.28 logon window

Enter the user name, enter the password in the pop-up window, and click log on. If the user name and password are verified, you can log on to the Linux system. To switch to the command mode, click system> terminal and enter init 3 to complete the startup level change. The Linux running level is shown in Table 2.1.

Table 2.1Linux running level

Parameters

Description

0

Shutdown

1

Single User Mode

2

Multiple users

3

In full multi-user mode, servers generally run at this level

4

It is generally not used. It is used in some special cases.

5

X11 mode. The default running level of the general release version allows you to start the graphic desktop system.

6

Restart

2.4.2 remote Logon

In addition to logging on to Linux on the local machine, you can also use the sshd service provided by Linux to remotely log on to the system. The procedure for remote logon is as follows:

(1) Take Windows XP as an example. Right-click the "Network Neighbor" icon and select the "properties" command from the shortcut menu. The network settings page is displayed.

(2) Right-click the VMware Network Adapter VMnet 8 option, select the Properties command in the pop-up menu, and double-click Internet Protocol (TCP/IP)] tab to open the Settings dialog box for related properties, as shown in 2.29.

Figure 2.29 Nic attributes

The IP address "192.168.19.1" in the figure indicates the setting of the current Nic. The IP address in Linux must be in the same network segment as the IP address.

(3) First, log on to Linux locally and set the IP address through the command in example 2-1. "Ifconfig eth0 192.168.19.102" indicates that the system command ifconfig is used to set the IP address of the network interface eth0 to 192.168.19.102. The subnet mask is 192.168.19.255.

[Example 2-1]

[Root @ CentOS ~] # Ifconfig eth0 192.168.19.102 netmask 172.168.19.255

[Root @ CentOS ~] # Ifconfig

Eth0Link encap: EthernetHWaddr 00: 0C: 29: F2: BB: 39

Inet addr: 192.168.19.102Bcast: 192.168.19.255Mask: 255.255.255.0

Inet6 addr: fe80: 20c: 29ff: fef2: bb39/64 Scope: Link

Up broadcast running multicastmtu: 1500 Metric: 1

(4) Check the current system service and check whether the sshd service is enabled and the port to start.

[Example 2-2]

# Check whether the sshd service is started

[Root @ CentOS ~] # Ps-ef | grep sshd

Root102710 :29? 00:00:00/usr/sbin/sshd

# View the sshd service startup port. The result shows that the sshd service is started on port 22.

[Root @ CentOS ~] # Netstat-plnt | grep sshd

Tcp00 0.0.0.0: 220.0.0.0: * LISTEN1027/sshd

(5) Configure SecureCRT.

After starting SecureCRT, click connection | quick connection to bring up the "quick connection" dialog box. Set parameter 2.30.

Figure 2.30 Linux Remote Logon Settings

Description of main parameters:

Protocol: You can select "SSH2 ";

Host Name: the IP address set in the previous step. Enter "192.168.19.102" here ";

Port: "22 ";

Firewall: "NONE ";

User name: Enter root or another user name.

(6) Click Connect. A message is displayed, indicating whether to accept the host key (2.31). Click accept and save. The username and password input window is displayed. Enter the username and password (2.32) and click OK. If the username and password are correct, you can access Linux, as shown in Figure 2.33.

Figure 2.31 accept key

Figure 2.32 enter the user name and password

Figure 2.33 effect after Logon

If you like, you can purchase the "super easy Linux System Management entry book". Prize for writing a book review.


Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.