How to connect to Linux via SSH using PuTTY

Download PuTTY

Download PuTTY from the website.  Be sure to comply with the license requirements.

After you download PuTTY, launch the application.

Configure you connection

In the PuTTY Configuration window, enter the following values and then click Open:

  • In the Host Name enter the IP address of your Cloud Server.  
  • Ensure the Connection Type is set to SSH.  
  • (Optional) In the Saved Sessions field, you can assign a name for this connection.  Feel free to save it to whatever name you want: it simply saves time next time you use Putty.  You can have a different name for each of your Cloud Servers.

Accept the key

If this is the first time that you have used PuTTY to log in to your server with SSH, a warning similar to the following one is displayed:

If you are sure that you have entered the correct information, click Yes.  
Subsequent connections will not show this warning because the host key is now cached in the registry of your local computer.  You can expect to see that warning, however, if you connect to your server from a different computer.

 

Enter your username and password

After you accept the warning, the terminal prompts you for your username and password.

If this is the first time that you are logging in to the server, you must log in as the root user.

When you are prompted for the password for the root user, enter the current root password for this server. When you enter this password at the prompt, it is not echoed to the screen.  Then, press Enter.  

If you have entered the correct root password, the prompt responds with a shell prompt:

[root@yourservername ~]#

Now you can work on your server with all permissions.

Change your root passwords

FWe recommend that you change the root password to something personal.  You can easily do this by using the passwd command.

  1. From the shell prompt, enter the passwd command.
  2. Enter the new password that you want to set for your server.  The password does not echo to the screen.  
  3. Reenter the new password and press Enter.

Reenter the new password and press Enter.

You will now use this password with the root user whenever you connect to your server.

  • 45 brukere syntes dette svaret var til hjelp
Var dette svaret til hjelp?

Relaterte artikler

ownCloud Auto Install Script on Debian 7

Here is an easy way to install ownCloud on Debian 7 with a script, but first, for those who...

NGINX – Allow access only to certain IPs

Nginx has a nice module that not many people know about, it basically enables us...

How to configure NTP client in CentOS

What's NTP? NTP stands for Network Time Protocol, and it is an Internet protocol used to...

Initial Server Setup on CentOS 6

Here are some recommendations to setup your VPS or server when you first get it, some of these...

How To Install nginx on CentOS

What is NGINX? Nginx (pronounced "engine-x") is an open source reverse proxy server for HTTP,...