Home Linux Server How to log in to Linux VPS via SSH protocol

How to log in to Linux VPS via SSH protocol

by Quân Đỗ Trung
Published: Last Updated on
A+A-
Reset

After the AZDIGI VPS services are created, we provide you with login information to the remote server, including the root account and root password, along with the server IP. To be able to log into the server and install the necessary applications, you must access the server via the SSH protocol.

What is SSH?

SSH (Secure Socket Shell) is a network protocol used to login into a computer remotely. For example, if you have a home computer with Linux and SSH installed, you can log in to that computer remotely to manage data. The data you send or receive via the SSH protocol will be re-encrypted for more secure information.

SHH in Linux server

When you buy a Linux VPS or a physical server with Linux installed, you will have login information via SSH protocol, including:

  • Server IP
  • Login username, mostly root
  • User’s password, if your username is root, then this is called the root password.
  • Communication port: 22, default SSH uses port 22.

With that information, you can log in to your Linux server.

How to log in to a Linux server via SSH protocol

1. Login from Windows

If you are using the Windows OS on your computer and want to log into the Linux server via SSH, you will need software that supports this. The most popular software is PuTTY, you just need to download and run it and you will get a login panel to the server, as shown below:

You will enter the IP address of the server in the box marked in red, the default port is 22, you can only edit it if you are sure your server uses a different network port.

chrome XrJkP6I944

Note: The password will not be displayed when entered in the PuTTY window. You just need to enter the correct and sufficient password and then press Enter to connect.

Also, for your convenience, you can copy the password and right-click on the PuTTY screen to paste that password => press Enter.

z2536030741416 258476dd03c99c83810e1c25c7e781cd

2. Login from Linux/macOS

If you use Linux or macOS operating systems, there is already a Terminal tool that can run Unix commands. On Terminal, you can run the following command to login:

AZDIGI Tutorial
ssh root@103.110.86.158
    

In there, the root is the username on the server and 123.45.67.8 is the server’s IP address. In case you use a network port other than port 22, you will need to declare the port number with the parameter -p . If you use SSH Key, you can refer to this article.

AZDIGI Tutorial
ssh root@103.110.86.158 -p 2222
    

Wishing you success!

Đánh giá

Tham gia nhóm hỗ trợ Server - Hosting

Tham gia nhóm Hỗ trợ Server - Hosting & WordPress để cùng nhau hỏi đáp và hỗ trợ các vấn đề về WordPress, tối ưu máy chủ/server.

Tham gia ngay

Bài viết cùng chuyên mục

AZDIGI – Không chỉ là đơn vị hàng đầu trong lĩnh vực Web Hosting và Máy chủ, chúng tôi mong muốn mang lại những kiến thức bổ ích nhất và luôn cập nhật thường xuyên cho cộng đồng người đam mê thiết kế website, công nghệ,…

Vui lòng không sao chép nội dung nếu chưa xin phép. Designed and Developed by PenciDesign