How can I log into digital Ocean droplets using username and password, I want to deploy a MERN app - digital-ocean

I'm used to using Putty to generate SSH KEY and logging in using my privatekey and passphrase. Now am working on a project and the owner generated a droplet password and username themselves.
I'm very confused now, I don't know how to log in to droplets using the password given to me.
What I have tried:
I have tried running ssh root#<password> but it didn't work.
This is the error I got:
ssh: Could not resolve hostname <password>: Name or service not known
Your effort will be greatly appreciated. Thanks

Try ssh <username>#<server> (for example ssh root#203.0.113.0). You should then be prompted for the password. Enter the password (nothing will show while you type) then press enter.

Related

Set password for VM users when OS Login is enabled: Authentication token manipulation error

I have created a simple Google Cloud VM and enabled OS Login for it. Login using SSH keys works perfectly fine.
I would now like to allow individual users to sign in with a fixed password as well (instead of the public key).
Unfortunately, this results in an error:
$ sudo passwd myusername
passwd: Authentication token manipulation error
passwd: password unchanged
or
$ passwd
passwd: Authentication token manipulation error
passwd: password unchanged
Is it impossible to set passwords for users managed by OS Login?
By default, password-based logins are disabled for Google Cloud VMs.
Log in to the instance.
Edit the file /etc/ssh/sshd_config.
Look for the line PasswordAuthentication no.
Change it to yes.
Restart the SSH server: sudo systemctl restart sshd.
There are other password related settings. Review the documentation:
I had the same issue and found a very simple solution in Goggle's Documentation.
The user account created by Compute Engine doesn't have a password.
However, several desktop environments require one for unlocking
screensavers and authorizing administrative actions. It is therefore
important to set a password for your user:
Connect to the instance using SSH, as you did when you first set up the instance.
Create a password for the user:
sudo passwd $(whoami)

Google Compute engine WHM root password

I am updating my password using the sudo passwd command in the SSL.
It tells me I have changed the root password but when I try to login I get "The login is invalid."
Changing password for user root.
New password:
Retype new password:
passwd: all authentication tokens updated successfully.
Any ideas as to why this is not updating? (I am currently unable to login to WHM until this password updates).
Turns out I was using the wrong password originally. When I came to try the correct password it was still telling me I had the wrong details.
By the time I came to reset the password the server had blacklisted my IP (Too many attempts).
The solution was to remove the IP ban and everything was working fine again.
(Huge thanks to the cPanel Support team for helping me find the issue!!)

Unable to login my AWS server

i was logging in AWS server (ubuntu#54.564.564.1) with my pem key. After, i created one user in ubuntu and opened "/etc/ssh/sshd_config". In this file I have added following text "allow user username". I did reload that file and logout. but i unable to login my server with newuser(username#54.564.56.1) and olduser (ubu..#54.564.564.1).
Try ssh'ing without the ubuntu#. Just do the ip address because usually the first part implies the username.
Ex:
if I ssh into my raspberry pi and do: pi#192.168.1.12 then it just asks me for my password not my username and I login as the user pi.
Hope this helped

AWS prompts for password even though I have a key pair

I am trying to log into ASW after setting it up for the first time. I have been around the forums but cannot find someone with the same problem. Basically after I SSH in with my keypair files I get hit with a password request. After I do this:
chmod 400 x.pem
ssh -i x.pem ubuntu#ec2-52-25-41-126.us-west-2.compute.amazonaws.com
The forums recommend editing my sshd config file and setting:
PasswordAuthentication yes
However how can I get to my sshd file I cannot get in in the first place?
Also... I logged into the AWS GUI but cannot find anywhere to modify this password.
So...would anyone know
1) how to modify SSHD_Config when I cannot log in via ssh
2) what the default password might be?
Thanks for our hep Community.
Keep in mind that the AWS system, and your actual instance are two seperate systems. They don't talk to each other (This is for a very good reason once you understand the system design).
If you want to change your instance authentication, you need to do so from within the instance. AWS does not have access to do this for you.
If you are having issues connecting to your instance via SSH, you need to post information about what error you are getting.
Its not recommended that you use password authentication, its generally less secure than using a private key.

Cant connect to new Amazon AWS Centos instance

I cannot connect to my AWS instance. I've searched the other related topics, they've not given me the answer.
I have created a Centos AMI and gone through all the steps. At the end I have imported a key pair.
The instance is created and everything seems fine. Except that I cannot connect to the server.
VIA PUTTY
Putty says: Login As, followed by password request, which of course I don't have. I dont know how to connect using a PEM file there does not seem to be a way to connect using PEM file.
VIA BITVISE
Ive created the keypair in Bitvise. When I connect Ive tried username ec2-user and root and asked for the initial_method to be publickey+slot2+password (and without password).
It ALWAYS asks me for a password, And when I enter (or not) the passphrase I created with the key it fails EVERYTIME to connect.
Driving me crazy, WTH Amazon! Just create a user/ password for us to connect with!!! This key pair thing is just crazy.
you can-not login with pem file you have to convert pem file to ppk by using puttygen, then you give your hostname and this newly generated ppk file, it will allow you to login. you have to use ec2-user in user-name.
The default user for the CentOS image is centos and NOT ec2-user.
Contrary to other answers .pem works fine from macOS terminal! It is possible to sign in to CentOS 7.8 on aws using the ssh -i ~/.ssh/my_key.pem centos#<public_ip>.
Converting to ppk just produced an error. All it took was to change the user to centos as shown below:
ssh -i ~/.ssh/my_key.ppk centos#<public_ip>
Load key "/Users/ilam/.ssh/my_key.ppk": Permission denied
centos#3.87.28.200: Permission denied (publickey,gssapi-keyex,gssapi-with-mic).
centos#ec2--36--160.us-**-2.compute.amazonaws.com and your ppk for auth will get you signed in with putty