How to Use SSH to Connect to a Linux Server

How to Use SSH to Connect to a Linux Server

SSH is a secured network protocol to access computers or servers in a local network or remote network. Whenever you need to install anything on your server or need to customize installed softwares or server configuration you need to login to SSH Terminal and apply changes from there. When you will be connected to a server over SSH you will just have a terminal to input your commands with no graphical user interface.

In this tutorial series we will be learning how to use SSH to login and manage the server.

SSH Authentication methods

There's two types of SSH Authentication methods.

  • Password based authentication
  • Key based authentication

When you purchase a VPS or Dedicated Server you will be provided with the server IP, username, password and SSH port. An example of typical SSH Login credentials are as follows.

Server IP: 192.168.68.115
Username: root
Password: myrootpassword
SSH Port: 22

If you have just purchased your VPS or Dedicated Server with no experience of using SSH before, you may wonder what to do with the IP, Username, Password, Port etc or how you can login to the server. In this tutorial series I will be discussing both password based and key based authentication methods.

Password based SSH authentication

In most cases password based SSH Authentication is the default authentication method for VPS except some cloud VPS providers who offer to choose either password based authentication or key based authentication when you place order for the server.

Please select the appropriate tutorial from the following links depending on the Operating System you are using.

This article is a part of a series.