33

I wan't to be able to login via ssh with a password and not the key file.
Yeah I know it's totally insecure but at this point in the config I was turning variables off and on left and right trying to get this to work.

 
#       $OpenBSD: sshd_config,v 1.73 2005/12/06 22:38:28 reyk Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

Port 22
#Protocol 2,1
Protocol 2
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile     .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
PermitEmptyPasswords yes


# Change to no to disable s/key passwords
ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
GSSAPIAuthentication no
#GSSAPIAuthentication yes
#GSSAPICleanupCredentials yes
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication mechanism.
# Depending on your PAM configuration, this may bypass the setting of
# PasswordAuthentication, PermitEmptyPasswords, and
# "PermitRootLogin without-password". If you just want the PAM account and
# session checks to run without PAM authentication, then enable this but set
# ChallengeResponseAuthentication=no
#UsePAM no
UsePAM no

# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no
#ChrootDirectory none

# no default banner path
#Banner /some/path

# override default of no subsystems
Subsystem       sftp    /usr/libexec/openssh/sftp-server
1
  • Forgot to mention that with this config, I was promoted for a user name but when I gave the password it would say that it was incorrect. I tried making new users and using the ones already on the system such as ec2-user and root, same result.
    – evolvd
    Mar 30, 2011 at 2:59

4 Answers 4

49

You need to change the config file for the ssh server and restart the server.

alter /etc/ssh/sshd_config:

PasswordAuthentication yes

then restart the ssh server:

/etc/init.d/sshd restart
6
  • Uhm... I posted my sshd_config above. PasswordAuthentication is set to yes. After every change I would make I would restart the service.
    – evolvd
    Mar 30, 2011 at 13:40
  • 1
    /etc/init.d/ssh restart should probably be /etc/init.d/sshd restart May 31, 2013 at 8:51
  • 6
    On (newer) Ubuntu's, restarting ssh that way fails silently and doesn't do anything. Do service ssh restart.
    – Halfgaar
    Jul 8, 2015 at 8:09
  • 2
    I think it's service sshd restart.
    – zekel
    Jan 10, 2016 at 22:02
  • 3
    on mine it was sudo service ssh restart
    – dhempler
    Jan 12, 2016 at 20:01
3

Enable password authentication and delete delete authorized_keys:

# rm /home/ec2-user/.ssh/authorized_keys
3
  • That is one thing I haven't done is delete the keys. Is there not a way to keep them and be able to login either way?
    – evolvd
    Mar 30, 2011 at 11:22
  • I restored the sshd_config back to the original then just enabled password authentication and I was able to login. Guess I was messing something else up in the config.
    – evolvd
    Mar 30, 2011 at 22:51
  • 4
    You don't need to delete any keys. Follow the instructions in the answer below. You also may want to try /etc/init.d/sshd restart as the last step May 31, 2013 at 8:49
0

You need to set GSSAPI options in the sshd_config file and restart the sshd service. Root direct login will now function. I just did it and it worked.

GSSAPIAuthentication yes GSSAPICleanupCredentials no

0

The answer marked as correct is working. I am posting this just because I thought that it doesn't and was pulling my hair out.

There are 2 similarly named files in /etc/ssh/

  • ssh_config
  • sshd_config

Make sure that you are modifying the correct one - sshd_config and not the other.

1
  • Those two files are respectively, the default client settings (ssh_config) and the daemon settings (sshd_config). Don't pull you'r hair out for this :)
    – Fredi
    Aug 6, 2020 at 3:20

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .