Can't connect to Ubuntu 12.04 Microsoft Azure Instance - azure

I've created a Ubuntu 12.04 virtual machine in Microsoft Windows Azure and set a password. When I use my SSH client to connect to it, I enter the password but the server refuses it and says I'm entering the wrong password. Anyone else experience this problem? Am I doing something wrong?
Thanks!

just make sure about a couple of points which I listed below,
you write your username correct when you connect to your
server, its usually "azureuser" by default
you type in your dns or your global ip correctly
that the status of your virtual machine is "running"
your ssh command looks like this "ssh -p 22
username#dns.cloudapp.net" , note this command is used when u don't
have public key set, but if you do have public key, use this "ssh -p
22 -i key.key username#dns.cloudapp.net" , since you said in your
question , you only set password, then the first ssh command is the
one you should use

Related

SSH to aks Windows node: azureuser#(windows node internal ip address)'s password

I'm trying to SSH into AKS windows node using this reference which created debugging Linux node, and ssh into the windows node from the debugging node. Once I enter the Linux node and try to SSH into the windows node, it asks me to type in azureuser password like below:
azureuser#10.240.0.128's password:
Permission denied, please try again.
What is azureuser#(windows node internal IP address)'s password? Is it my azure service password or is it a WindowsProfileAdminUserPassword that I pass in when I create an AKS cluster using New-AzAksCluster cmdlet? Or is it my ssh keypair password? If I do not know what it is, is there a way I can reset it? Or is there a way I can create a Windows node free from credentials? Any help is appreciated. Thanks ahead!
It looks like you're trying to login with your password, not your ssh key. Look for the explanation between those methods. These are two different authentication methods. If you want to ssh to your node, you need to chose ssh with key authentication. You can do this by running the command:
ssh -i <id_rsa> azureuser#<your.ip.adress>
But before this, you need to create key pair. It is well done described in this section. Then you can create the SSH connection to a Linux node. You have everything described in detail, step by step, in the documentation you provide.
When you configure everything correctly, you will be able to log into the node using the ssh key pair. You won't need a password. When you execute the command
ssh -i <id_rsa> azureuser#<your.ip.adress>
you should see an output like this:
The authenticity of host '10.240.0.67 (10.240.0.67)' can't be established.
ECDSA key fingerprint is SHA256:1234567890abcdefghijklmnopqrstuvwxyzABCDEFG.
Are you sure you want to continue connecting (yes/no)? yes
[...]
Microsoft Windows [Version 10.0.17763.1935]
(c) 2018 Microsoft Corporation. All rights reserved.
When you see Are you sure you want to continue connecting (yes/no)? you need to write yes and confirm using Enter.

unable to connect to Ubuntu ami without using KeyPair

I have build an AMI in aws using
Ubuntu Server 16.04 LTS (HVM), SSD Volume Type - ami-0d77397e
Now I might be mis-understanding this, but I don't want to use a keypair as we are sharing this ami around a team. It is in a security group that is locked down to our IP's, so i just want to be able to log in using user/pass
When I try to connect I get the username prompt which I enter the user name Ubuntu in on pressing enter I get this prompt:
Disconnected: No supported authentication methods available (server sent: publickey)
Instead of sharing keys you can create unix users like
1) sudo adduser username -- It will ask you enter password and other details
2) Edit /etc/ssh/sshd_config setting
PasswordAuthentication yes
3) Restart the ssh daemon with
sudo service ssh restart
Now log back in by saying ssh username#ec2_ip and enter the password you just created in 1.
You should use key pairs (multiple, no need to share them), but if you really are resistant then you can enable password logins.

How do I remove default ssh host from ssh configuration?

I used to connect to Amazon web services using ssh command and application.pem key. Now when I try to connect to other platforms such as Github my ssh client looks for same application.pem key and tries to connect to AWS. How do I connect to Github or change the default host and key configuration.I am using a Ubuntu 13.10 system and following is my ssh output.
pranav#pranav-SVF15318SNW:~/.ssh$ ssh
Warning: Identity file application.pem not accessible: No such file or directory.
You need the identity file to login to the box. Use the command:
ssh -i (identity_file) username#hostname"
This worked for me. Write just the filename (without any slashes), unlike Amazon EC2 tutorial which asks you to enter:
ssh -i /path/key_pair.pem ec2-user#public_dns_name
and also check the permission

CoreOS Vagrant Virtual box SSH password

I'm trying to SSH into CoreOS Virtual Box using Putty. I know the username appears in the output when I do Vagrant up but I don't know what the password is.
I've also tried overriding it with config.ssh.password settings in Vagrantfile but when I do vagrant up again it comes up with Authentication failure warning and retries endlessly.
How do we use Putty to log into this Box instance?
By default there is no password set for the core user, only key-based authentication. If you'd like to set a password this can be done via cloud-config.
Place the cloud-config file in a user-data file within the cloned repository. View user-data.sample for an example.
A better method would be to follow this guide so that you can use vagrant ssh as it was designed.
By default for Vagrant:
user: vagrant
password: vagrant
..vagrant up again it comes up with Authentication failure warning and
retries endlessly.
I think because it make connect with wrong ssh public key.
To change it read this: https://stackoverflow.com/a/23554973/3563993

SSH Secure Shell Tunnel X11 - Display not shown

I am using SSH Secure Shell to connect to a server. My connection is allowed to Tunnel X11 connections but when I execute the command. The display is not showing up. I get the message:
couldn't connect to display "localhost:12.0"
I have a ssh server installed and running on my machine.
Remember: Both the client and the server have to allow X forwarding.
On the server look in /etc/ssh/sshd_config and make sure you have X11Forwarding yes. You will need to restart the service if you edit this file.
On the client look in /etc/ssh/ssh_config (your user ~/.ssh/ssh/config will override global settings, if you have created this file) and make sure you have ForwardX11 yes.
Alternatively give the -X switch when you create your client connection. e.g. ssh -X user#host
Oh and of course, your client needs to be running an X server which you have authority to use! E.g. if you connect from Windows using PuTTY it will never work, as Windows is not an X server!
I figured it out. I needed to have X-Server installed on my computer instead of SSH-Server. I installed Xming for that purpose and now everything works as it should.

Resources