How to remove the Key requirement for SSH connections

15 October 2015, Thursday 0 Comments

Note: For the server security reasons, we recommended to login only with the .pem files. These instructions can cause some security problems. Please follow this guide if you are expert in linux.

Permit login with password instead of Key

By default, servers are not accepted password authenticated connections. We will fix this with a few changes.

sudo nano /etc/ssh/sshd_config

After open this file, lets find the PasswordAuthentication line and change the value to yes. Remove the first # character if exists. And then save and close the file (ctrl-x, y, enter).

We should restart sshd service now.

sudo service sshd restart

Try this for Ubuntu or similar linux servers.

sudo service ssh restart

To connect your server with username and password, we should define a password first. Ther won't be a default password for this. You can define it with passwd command. Make sure you are on the right user.

passwd

Now you can make SSH connection to your server with username and password, without Key.


Share this


Comments