SecureCRT telnet ubantu

1, SecureCRT brief

SecureCRT is a support for SSH (SSH1 and SSH2), Telnet, serial port terminal emulation program, simply log in Windows software is UNIX or Linux server host.


2, SecureCRT installation

Here little cumbersome installation, on-line a lot, and other foreign software need to pay, we want free access is necessary to use RI


3, the operation of the ubantu

3.1 ensure that their networking ubantu

Use the ping command to check whether their own networking

ping baidu.com

You can also use

ping 4.2.2.2

If the following scenario illustrates the networking
Here Insert Picture Description

3.2 install ssh service and view port

  • Before remotely log onto their ubantu must download ssh service

sudo apt-get install openssh-server // download service
whether sudo service ssh status // Check the status of open ssh
sudo service ssh restart // if not assured, restart the ssh service
sudo netstat -tlnp // View ssh port services, port here is to remember to use the time to use secureCRT

Here Insert Picture Description

Here Insert Picture Description

3.3 ifconfig View IP address

Finally, view the virtual machine ip address and, where have to remember, back in time to use the remote landing

Here Insert Picture Description


4, the operation on SecureCRT

4.1 connection

  • Press the following red circle place
    Here Insert Picture Description
  • This will bring up the following interface
  • Then the port and ip address ubantu write down on the input corresponding to the position, where username is your user name in the ubantu,
  • After pressing connect the pop-up screen to enter a password that is on ubantu user password,
  • In order to not lose the password later, you can check the save password

Here Insert Picture Description

Here Insert Picture Description

Here Insert Picture Description
Press ok key to a successful login you ubantu, then you can remotely control the

Here Insert Picture Description

Here Insert Picture Description

4.2 garbled into Chinese

  • But we found this time display is garbled, you can right-click on the arrow place
  • Then click on the session options, a red circle will change in appearance column UTF-8,

Here Insert Picture Description
Here Insert Picture Description

4.3 Change font size

  • The same interface is just
  • Here Insert Picture Description

4.4 white into black

If the situation accustomed to working under linux, terminal can be changed to linux

Here Insert Picture Description


5, you may encounter problems

5.1 version is too low problems

During the connection, if the following message box pops up, that is the reason for the low version

Here Insert Picture Description

  • Here are two solutions:

1
direct upgrade to version 7.2.3 SecureCRT,

2
modify the configuration of sshd program, add the appropriate encryption program support:
sudo vim / etc / SSH / sshd_config
file add the following line, you can solve the problem SecureCRT Key exchange fail of
Ciphers aes128-cbc, aes192-cbc , aes256-cbc, aes128-ctr, aes192-ctr, aes256-ctr, 3des-cbc, arcfour128, arcfour256, arcfour, blowfish-cbc, cast128-cbc
last sudo service ssh restart to restart the ssh service

Issue 5.2 IP address changes

Further, since the UBANTU Lane ip address is assigned dynamically, so every time variable, so that every time you have connected ubantu above operation is repeated, the manual method is given below fixed ip address.
Click the red arrow place to find ipv4 editing interface
Here Insert Picture Description

Here Insert Picture Description
It will then automatically switch to manual, and then fill in the appropriate position where the red circle
Here Insert Picture Description

Last saved, disconnect and then reconnect to take effect, so that later ubantu a fixed ip to the next remote login by double-clicking on it landed.
Here Insert Picture Description

Published 11 original articles · won praise 22 · views 2233

Guess you like

Origin blog.csdn.net/weixin_46027505/article/details/104644563