How do I connect to my VPS? (SSH)

We recommend the program PuTTY for SSH. You can download it here:
http://www.chiark.greenend.org.uk/~sgtatham/putty/download.html

To access your VPS:

  1. Run PuTTY, enter your VPS IP, and use port 22.
  2. A dialog window will open and tell you about a new key. Hit OK.
  3. Use the username "root" to log in.
  4. Use your root password for the password. Your password will be invisible as you type it.
  5. Once you log in, you can run various Linux commands to interact with your VPS.

Please note: KVM clients must install an OS on their VPSs before they can use SSH.

  • 0 Kasutajad peavad seda kasulikuks
Kas see vastus oli kasulik?

Related Articles

Enabling TUN/TAP

You can enable TUN/TAP from the SolusVM control panel. Click Manage > Settings > Enable...

What is the difference between KVM and OpenVZ?

KVM is true virtualization where the VPS operates as its own server, independently of the host...

Do I need a domain name (FQDN) for the hostname?

The hostname is an arbitrary identifier for your VPS. It can be either a Fully Qualified Domain...

CentOS YUM Update/Install Issues

If you are using a new CentOS VPS and receiving errors when you try to use yum, please run the...

What is VSwap?

Please see the OpenVZ documentation: http://wiki.openvz.org/VSwap 

Powered by WHMCompleteSolution