How to enable password based authentication for SSH access to server

How to enable password based authentication for SSH access to server

Introduction

This article will provide you with the steps of enabling password-based authentication while logging in to your server through SSH. Before enabling password-based authentication to make sure that you know the password already. If you want to change it before enabling password-based authentication, log in as root user and then run the following command in the terminal,
passwd
You will be prompted to enter the new password. Enter your new password and finish the setup process.

Step 1:
 After logging into your server as root user, enter the sshd_config file in editing mode. You can do this by running the following command in the terminal. We will use vim editor for this article. Press I to edit the file
vim /etc/ssh/sshd_config
Step 2: Look for the line PasswordAuthentication no and replace no with yes.
PasswordAuthentication yes
Press ESC key and save the changes to the file and exit the editor by typing: wq! and then hit Enter. Step 3: Now restart the server by running the following command.
/etc/init.d/sshd restart
Password authentication is now enabled for SSH access to your server.
    • Related Articles

    • Establish SSH server access via only a specific IP address

      Introduction The purpose of this article is to explain the procedure of manipulating Iptables in order to grant access to a particular server only through a specific IP address. To do this you need to append a rule into the Iptables chain. Follow the ...
    • Set-up SSH keys

      Introduction: Setting up SSH based security to access your server is a much more effective way than the use of a manual root password. Cracking the security system of a VPS depending on SSH keys is nearly impossible since it secures your VPS in a ...
    • Disabling reverse dns lookups in ssh

      Sometimes it is very annoying to wait ten's of seconds to finish remote ssh server's reverse dns lookup procedure. Steps to disable 1. Open configuration file /etc/ssh/sshd_config. 2. Find UseDNS directive and set value to no. 3. In case this ...
    • SSH::Generating a Key Pair for MAC

      Generating SSH keys on Mac OS X The following outlines the process of setting up key-based SSH login on Mac OS X and Mac OS X Server. To set up key-based SSH, you must generate the keys the two computers will use to establish and validate the ...
    • Creating SSH Tunnel From Linux or MacOS

      To create a ssh tunnel, Please follow the below steps: Use the following command to create a ssh tunnel. $ ssh -L 3306:127.0.0.1:3306 username@server.com username@server's password: We are creating SSH tunnel from local port 3306 from our computer to ...