Connect to Linux remotely using Putty,xshell password and key authentication 2 ways

Source: Internet
Author: User

Putty Links: https://www.chiark.greenend.org.uk/~sgtatham/putty/latest.html

Xshell Link: https://pan.baidu.com/s/1jICI3Ka Password: tlwn



1.9 Putty Password Authentication method


Open Putty,windows-lines of ScrollBar support screen scroll up and down the number of lines.

windows-appearance-change-Adjusting fonts

Windows-translation-remote ... Change to UTF-8: Supports displaying kanji characters.

Remember to save the configuration after you modify it.

Enter your username and password to log in.


1.11 Login with key authentication method


Open the key generator to generate the key.

Create key Directory-Modify directory permissions-edit key file-paste just generated key-save exit

[[email protected] ~]# mkdir/root/.ssh Create key directory

[[email protected] ~]# chmod 700/root/.ssh Modify directory Permissions

[[email protected] ~]# Vi/root/.ssh/authorized_keys edit key file

[[email protected] ~]# Setenforce 0 temporarily shut down the firewall

Exit the Putty dialog box, reopen, edit connection-ssh-auth-to open the private key file you just saved.

session-Save again-open putty-again to enter the user name, key password, you can log in.


1.10 Remote Connection using Xshell password method


Open Xshell,s Enter login host IP, username, password

can be adjusted appropriately


1.12 Xshell Key Login


The new User Key Generation Wizard generates the key.

Save the key that is generated in the key file. Refer to the Putty method.

[[email protected] ~]# mkdir/root/.ssh Create key directory

[[email protected] ~]# chmod 700/root/.ssh Modify directory Permissions

[[email protected] ~]# Vi/root/.ssh/authorized_keys edit key file

[[email protected] ~]# Setenforce 0 temporarily shut down the firewall

Reopen xshell-Session-check host-Properties

Connect-User Login verification-set method for public key authentication-enter user name, user key, browse, open Saved key, enter authentication password.

Login-Enter the verification password. The Xshell key has been verified, and you do not need to enter a verification password when connecting later.


Another: Making a snapshot of a virtual machine

Virtual machines-snapshots-make snapshots and make snapshots. A readable image of the virtual machine at a point in time can be saved, which is used to restore the system, but not as a backup strategy.


Connect to Linux remotely using Putty,xshell password and key authentication 2 ways

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.