Putty use and key authentication Xshell use and key authentication

Source: Internet
Author: User

One, using Putty remote connection Linux and Putty key authentication
1, first learn to create a snapshot with VMware Workstation software, the advantage of creating a snapshot is that when you install the software or misuse of the system will not work properly, we can choose to restore the snapshot to a previous version.
To create a snapshot step: the location of the right mouse button virtual machine name-----Snapshot-----Take a snapshot------rename the snapshot name------Click the Take Snapshot button (this creates a snapshot of the current system configuration)
Restore Snapshot steps: Location of the right mouse button virtual machine name-----Snapshot-----Revert to Snapshot (select the version you want to revert to)
2, download putty client. : https://www.chiark.greenend.org.uk/~sgtatham/putty/latest.html
(Note: To download the Putty.zip package, 32-bit)
How to use: Run Putty,exe----such as fill in the virtual machine IP and name----Click Save-----Click Open

Note that you need to set the font and font size before clicking Open

Set the next translation select UTF-8 Support Chinese, otherwise it may be garbled after use

3, Putty key authentication
Generate key: Run puttygen.exe------Click Generate (Note: You need to move the mouse back and forth in the process of generating the key, otherwise the generated key will be very slow)-----generated key Click Key Passphrase set extract private key password-----Click Save Public Key and private key (save in a folder)------Public key, private key generation complete

In the Putty client follow the steps:
1> mkdir/root/.ssh create the. ssh folder in the root directory
2> chmod 700/root/.ssh Grant 700 permissions to the/root/.ssh folder
3> Vi/root/.ssh/authorized_keys Creating and editing Authorized_keys files using the VI command

Click the I key to enter the editing state, directly right-click to paste the previously copied public key, press ESC to exit the edit state, typing: WQ Save and exit

4> Close SELinux
Use command: Setenforce 0

5> Use shortcut key: Ctrl+d or input: Exit close Putty Window
6> Open the Putty.exe----Select the virtual machine that requires key authentication----Click load------Click SSH-----Click Auth----The last line on the right click Browse to select your own saved private key file directory-----Then click Session----Remember to click Save ( Otherwise you'll have to configure it next time----Click Open


7> Open Putty Input root, prompt for the key passphrase just in Puttygen.exe to set the password to extract the private key to log on to the system

8> Use key authentication login can set disable password login, even if others know that your password is not logged into the system

Second, using Xshell remote connection Linux and Putty key authentication
1, download Xshell client. : Http://rj.baidu.com/soft/detail/15201.html?ald
How to use: Run the Xshell software----Enter the virtual machine name, host IP-----left category bar According to personal habits to set up

There's a new tab. Two window actions can be displayed at the same time

Extensions: You can also use SECURECRT software (paid software) to see your personal usage habits.
: Http://rj.baidu.com/soft/detail/13503.html?ald
2, Xshell key authentication
Generate key: Run Xshell.exe-----Connection into the virtual machine-----Click the Tools button------The new User Key Generation Wizard (key type and key length remain default)-----Click Next (move the mouse, generate the public key soon)-------Click Next----Enter the key name, Enter the password for the user key encryption, click Next-----generate the Xshell public key-----Copy the public key

And before the Putty client operation steps:
1> mkdir/root/.ssh create the. ssh folder in the root directory
2> chmod 700/root/.ssh Grant 700 permissions to the/root/.ssh folder
3> Vi/root/.ssh/authorized_keys Creating and editing Authorized_keys files using the VI command

Add the public key just Xshell acquired in the Authorized_keys file, save and exit

Click Done in the dialog box that just generated the key------Click Close------Click the Open button in the Xshell interface (second row from left)-----Open the Reply window------Select the name of the virtual machine-----Click Properties-----Click on the user authentication in the connection-----method selection Public Key-----User password Select the saved file----Set the password-----Click OK
4> Close SELinux
Use command: Setenforce 0

Putty use and key authentication Xshell use and key authentication

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.