SecureCRT connects to Ubuntu

Source: Internet
Author: User
1. Enable the ssh function on Ubuntu first install, automatically enable after installation. sudoapt-getinstallopenssh-serveropenssh-client2, set parameters ----------------------------------------

1. Enable the ssh function on Ubuntu

Install the SDK first and then enable it automatically.

Sudo apt-get install openssh-server

Openssh-client

2. Set Parameters

-------------------------------------------------------- Split line --------------------------------------------------------

-------------------------------------------------------- Another article --------------------------------------------------------

When you use secureCRT to connect to Ubuntu, remote access is denied .. After a thorough research, I realized that there is no ssh on Ubuntu ..

The connection process is as follows.

1.
What is ssh first?
We can regard ssh as an enhanced version of telnet. The password and information of telnet are not encrypted, while ssh is encrypted.
2.
Enable the ssh function on ubuntu
Install the SDK first and then enable it automatically.
Sudo apt-get install openssh-server
Openssh-client
3. Install secureCRT
4.
View the ubuntu ip Address
Ifconfig (Note: ifconfig, not ipconfig on windows)
5. Connection
SecureCRT => Quick Connect, Connect to ubuntu, enter the ubuntu id and pwd
. (If the connection fails, it may be that the ssh service on Ubuntu is not enabled.
. Start ssh-server.
$
/Etc/init. d/ssh restart
Confirm that the ssh-server is working properly.
$ Netstat-tlp
Tcp6 0 0
*: Ssh *: * LISTEN-
The above output indicates that the ssh-server is already running.


Another
Log on to the server through ssh on the client. Assume that the IP address of the server is 192.168.0.103, And the logon username is hyx.
$ Ssh-l hyx
192.168.0.103


6.
Chinese character garbled characters
After successful connection, we found that secureCRT had garbled characters on Chinese characters. Google, it seems like ubuntu 2.6
The default ssh encoding of kernel is utf8, and the default display encoding of secureCRT does not seem to be utf8. You only need to change the display encoding of secureCRT to utf8 to display it correctly. In secureCRT, select option-> session
Option-> change the character encoding to utf8 in apperance.

For more information about Ubuntu, see Ubuntu special page http://www.linuxidc.com/topicnews.aspx? Tid = 2

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.