Connect using putty, Xshell remote connection Linux and key authentication

Source: Internet
Author: User
Tags create directory ssh secure shell





Preface: If you install the Windows system, you need to install a Linux remote login terminal software, the more common terminal login software is Xshell, SECURECRT, PuTTY, SSH Secure shell, etc., the software chooses to see everybody needs, Our only goal is to telnet to a Linux server, where we experiment with putty, Shell two.






Using Putty remote Linux:





1, directly in Baidu Search putty or to the official website to download.









We recommend that you go to the official website to download putty components, 32-bit or 64-bit according to their own system selection download.





Address: https://www.chiark.greenend.org.uk/~sgtatham/putty/latest.html









2. After downloading, open PuTTY.exe, log in using Putty remote connection according to the IP address provided by CentOS (192.168.1.237), and set as follows:









3, putty on the settings can be based on the use of habits such as font, appearance and other changes, generally no problem to keep the default on the line, because the computer's character set is the most troublesome, especially Linux, if there is garbled situation in the Putty setting support Chinese, Click Windows-translation on the left, view character set translation on the right, select UTF-8, as shown, click the session on the left, and then click Save on the right.









4. After completing the set point open, appear as, click "Yes", then enter the root username password to log in.









Login successful










Using Putty key authentication











1, open the PuTTYGEN.EXE software, and then run the generate, when the progress bar in the execution of the move mouse will speed up the completion.









2, set the key password after running, save the private key, copy the public key to the text









3, in the Linux server as follows
[Email protected] ~] # mkdir / root / .ssh #Create directory
[Email protected] ~] # chmod 700 / root / .ssh #Change permissions
[Email protected] ~] # Vi / root / .ssh / authorized_keys #Edit the public key text file
Then, in the copy public key to the text editor, press ESC to enter: Wq Save Enter to exit









4. Shutdown Policy Service SELinux, execute command setenforce 0
5, then re-open the Putty window, click the session to select the previous setting of the Linux server name aminglinux-01, and then LOADG, select Auth on the left, the private key file path just saved in.









6, Complete click Open, enter the root user name, prompted you need to enter the key password, enter the password to complete the login, so that the completion of the Putty key authentication login. (Note: The advantage of using key authentication is to prevent others from knowing that your password can log on to the server, you can use the key to log in to prevent password login, so that the security of the server is saved)










Using Xshell remote Linux:











1, Baidu search download Xshell
2, open Xshell, click on the file-new session, set the name, enter the remote connection IP, root username and password, there are instructions to make the next remark. Other, such as appearance, font settings are selected on demand, and remain the default without changes.









3, set the completion, select the session window just set, click Connect.









Remote Connection Successful















Use Xshell key authentication:











1, Xshell key authentication and putty principle is the same, open the Xshell window, select Tools-New Key wizard.









2, save the default direct next.









3. After the public key is generated, click Next.









4, the key name can be changed according to the needs of their own, and then set a password to the key, click Next.









5. Here the public key is generated, and then the public key is copied.









6, open putty, enter into the Linux server editor under the Public key text file, enter the Vi / root / .ssh / authorized_keys, the Xshell in the key stick in, and then save the exit.









7. Save the Xshell key file locally and click Finish.









8, then re-select the user authentication mode, open Xshell, select the list of server name, double-click to appear as, select User authentication, method choose to change before password to public key, user key Select just generated key file, enter key password, click OK.









9, then connect to the server, enter into the system, complete the key authentication. (Note: If there are no steps in the Puty key, it is also xsehll to perform these steps, create its directory, change permissions, create a new file sticky public key, turn off SELinux.) Operation step details in the front Putty key authentication third step)





This article is from the "Gary Blog" blog, please be sure to keep this source http://taoxie.blog.51cto.com/10245493/1973912





Connect using putty, Xshell remote connection Linux and key authentication

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.