CentOS SSH Remote Login

Source: Internet
Author: User

  1. Log in to the Centos6.5 system.

    Example: Log in with the root user.

    Note: If you log in as a non-root user, you will need to add sudoif you are not sufficient to perform certain commands.

  2. Check to see if SSH is installed.

    Input command: RPM-QA | grep ssh

    Note: If you do not have SSH installed, you can enter: Yum install openssh-server installation.

  3. Start the SSH service.

    Input command: Service sshd restart restart SSH service.

    Command: Service sshd Start Services | Command: Service sshd stop Services

    After reboot can input: NETSTAT-ANTP | grep sshd to see if Port 22 is started (slightly).

  4. How do I set the SSH service to boot up?

    Input command: Chkconfig sshd on.

    Note: SSH boot is not allowed if chkconfig sshd off.

  5. 5

    Remote access connection Centos6.4 system.

    Use under Windows: Putty, SecureCRT can connect to SSH service remotely.

    Direct use command under Linux: SSH IP (e.g. ssh 192.168.1.11).

CentOS SSH Remote Login

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.