switch from SSH key-based authentication to normal account login











up vote
0
down vote

favorite












The current login method of the server is SSH key-based authentication, I wish to switch it to normal linux login by key in username and password. i understand this is unnecessary, but i have to switch it over. How to do it?










share|improve this question


















  • 2




    Does ssh -o PreferredAuthentications=password user@host work? If so, then I can supply an answer.
    – PerlDuck
    Dec 2 at 14:47










  • what is this command doing?
    – Fuji
    Dec 2 at 14:53










  • It does an ssh to your server but sets the "preferred authentication" to "password", that is: it ignores any public/private keys.
    – PerlDuck
    Dec 2 at 14:54










  • will this command causes me unable to login after applied? Sorry for question too much, just wanna make sure.
    – Fuji
    Dec 2 at 15:06










  • No. It just does an ssh to your server and only for this particular command you will have to supply a password. No configuration whatsoever is changed or stored anywhere. I presume you usually do ssh user@host and get logged in with no questions asked. Right? My suggested command just tells ssh to ignore the public/private keys and ask for a password instead.
    – PerlDuck
    Dec 2 at 15:15

















up vote
0
down vote

favorite












The current login method of the server is SSH key-based authentication, I wish to switch it to normal linux login by key in username and password. i understand this is unnecessary, but i have to switch it over. How to do it?










share|improve this question


















  • 2




    Does ssh -o PreferredAuthentications=password user@host work? If so, then I can supply an answer.
    – PerlDuck
    Dec 2 at 14:47










  • what is this command doing?
    – Fuji
    Dec 2 at 14:53










  • It does an ssh to your server but sets the "preferred authentication" to "password", that is: it ignores any public/private keys.
    – PerlDuck
    Dec 2 at 14:54










  • will this command causes me unable to login after applied? Sorry for question too much, just wanna make sure.
    – Fuji
    Dec 2 at 15:06










  • No. It just does an ssh to your server and only for this particular command you will have to supply a password. No configuration whatsoever is changed or stored anywhere. I presume you usually do ssh user@host and get logged in with no questions asked. Right? My suggested command just tells ssh to ignore the public/private keys and ask for a password instead.
    – PerlDuck
    Dec 2 at 15:15















up vote
0
down vote

favorite









up vote
0
down vote

favorite











The current login method of the server is SSH key-based authentication, I wish to switch it to normal linux login by key in username and password. i understand this is unnecessary, but i have to switch it over. How to do it?










share|improve this question













The current login method of the server is SSH key-based authentication, I wish to switch it to normal linux login by key in username and password. i understand this is unnecessary, but i have to switch it over. How to do it?







ssh authentication






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked Dec 2 at 14:33









Fuji

1




1








  • 2




    Does ssh -o PreferredAuthentications=password user@host work? If so, then I can supply an answer.
    – PerlDuck
    Dec 2 at 14:47










  • what is this command doing?
    – Fuji
    Dec 2 at 14:53










  • It does an ssh to your server but sets the "preferred authentication" to "password", that is: it ignores any public/private keys.
    – PerlDuck
    Dec 2 at 14:54










  • will this command causes me unable to login after applied? Sorry for question too much, just wanna make sure.
    – Fuji
    Dec 2 at 15:06










  • No. It just does an ssh to your server and only for this particular command you will have to supply a password. No configuration whatsoever is changed or stored anywhere. I presume you usually do ssh user@host and get logged in with no questions asked. Right? My suggested command just tells ssh to ignore the public/private keys and ask for a password instead.
    – PerlDuck
    Dec 2 at 15:15
















  • 2




    Does ssh -o PreferredAuthentications=password user@host work? If so, then I can supply an answer.
    – PerlDuck
    Dec 2 at 14:47










  • what is this command doing?
    – Fuji
    Dec 2 at 14:53










  • It does an ssh to your server but sets the "preferred authentication" to "password", that is: it ignores any public/private keys.
    – PerlDuck
    Dec 2 at 14:54










  • will this command causes me unable to login after applied? Sorry for question too much, just wanna make sure.
    – Fuji
    Dec 2 at 15:06










  • No. It just does an ssh to your server and only for this particular command you will have to supply a password. No configuration whatsoever is changed or stored anywhere. I presume you usually do ssh user@host and get logged in with no questions asked. Right? My suggested command just tells ssh to ignore the public/private keys and ask for a password instead.
    – PerlDuck
    Dec 2 at 15:15










2




2




Does ssh -o PreferredAuthentications=password user@host work? If so, then I can supply an answer.
– PerlDuck
Dec 2 at 14:47




Does ssh -o PreferredAuthentications=password user@host work? If so, then I can supply an answer.
– PerlDuck
Dec 2 at 14:47












what is this command doing?
– Fuji
Dec 2 at 14:53




what is this command doing?
– Fuji
Dec 2 at 14:53












It does an ssh to your server but sets the "preferred authentication" to "password", that is: it ignores any public/private keys.
– PerlDuck
Dec 2 at 14:54




It does an ssh to your server but sets the "preferred authentication" to "password", that is: it ignores any public/private keys.
– PerlDuck
Dec 2 at 14:54












will this command causes me unable to login after applied? Sorry for question too much, just wanna make sure.
– Fuji
Dec 2 at 15:06




will this command causes me unable to login after applied? Sorry for question too much, just wanna make sure.
– Fuji
Dec 2 at 15:06












No. It just does an ssh to your server and only for this particular command you will have to supply a password. No configuration whatsoever is changed or stored anywhere. I presume you usually do ssh user@host and get logged in with no questions asked. Right? My suggested command just tells ssh to ignore the public/private keys and ask for a password instead.
– PerlDuck
Dec 2 at 15:15






No. It just does an ssh to your server and only for this particular command you will have to supply a password. No configuration whatsoever is changed or stored anywhere. I presume you usually do ssh user@host and get logged in with no questions asked. Right? My suggested command just tells ssh to ignore the public/private keys and ask for a password instead.
– PerlDuck
Dec 2 at 15:15












1 Answer
1






active

oldest

votes

















up vote
0
down vote













Look inside of /etc/ssh/sshd_config



change lines



PasswordAuthentication
PubkeyAuthentication


!check other options / lines so you don't lock yourself out. If you want to be sure, post your config file here and ask back beforehand.



If the machine is connected to the internet and the ssh port is accessible, you should take this as a warning that you don't fully understand ssh configuration.






share|improve this answer





















    Your Answer








    StackExchange.ready(function() {
    var channelOptions = {
    tags: "".split(" "),
    id: "89"
    };
    initTagRenderer("".split(" "), "".split(" "), channelOptions);

    StackExchange.using("externalEditor", function() {
    // Have to fire editor after snippets, if snippets enabled
    if (StackExchange.settings.snippets.snippetsEnabled) {
    StackExchange.using("snippets", function() {
    createEditor();
    });
    }
    else {
    createEditor();
    }
    });

    function createEditor() {
    StackExchange.prepareEditor({
    heartbeatType: 'answer',
    convertImagesToLinks: true,
    noModals: true,
    showLowRepImageUploadWarning: true,
    reputationToPostImages: 10,
    bindNavPrevention: true,
    postfix: "",
    imageUploader: {
    brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
    contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
    allowUrls: true
    },
    onDemand: true,
    discardSelector: ".discard-answer"
    ,immediatelyShowMarkdownHelp:true
    });


    }
    });














    draft saved

    draft discarded


















    StackExchange.ready(
    function () {
    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1097912%2fswitch-from-ssh-key-based-authentication-to-normal-account-login%23new-answer', 'question_page');
    }
    );

    Post as a guest















    Required, but never shown

























    1 Answer
    1






    active

    oldest

    votes








    1 Answer
    1






    active

    oldest

    votes









    active

    oldest

    votes






    active

    oldest

    votes








    up vote
    0
    down vote













    Look inside of /etc/ssh/sshd_config



    change lines



    PasswordAuthentication
    PubkeyAuthentication


    !check other options / lines so you don't lock yourself out. If you want to be sure, post your config file here and ask back beforehand.



    If the machine is connected to the internet and the ssh port is accessible, you should take this as a warning that you don't fully understand ssh configuration.






    share|improve this answer

























      up vote
      0
      down vote













      Look inside of /etc/ssh/sshd_config



      change lines



      PasswordAuthentication
      PubkeyAuthentication


      !check other options / lines so you don't lock yourself out. If you want to be sure, post your config file here and ask back beforehand.



      If the machine is connected to the internet and the ssh port is accessible, you should take this as a warning that you don't fully understand ssh configuration.






      share|improve this answer























        up vote
        0
        down vote










        up vote
        0
        down vote









        Look inside of /etc/ssh/sshd_config



        change lines



        PasswordAuthentication
        PubkeyAuthentication


        !check other options / lines so you don't lock yourself out. If you want to be sure, post your config file here and ask back beforehand.



        If the machine is connected to the internet and the ssh port is accessible, you should take this as a warning that you don't fully understand ssh configuration.






        share|improve this answer












        Look inside of /etc/ssh/sshd_config



        change lines



        PasswordAuthentication
        PubkeyAuthentication


        !check other options / lines so you don't lock yourself out. If you want to be sure, post your config file here and ask back beforehand.



        If the machine is connected to the internet and the ssh port is accessible, you should take this as a warning that you don't fully understand ssh configuration.







        share|improve this answer












        share|improve this answer



        share|improve this answer










        answered Dec 2 at 16:00









        Kris Flice

        1




        1






























            draft saved

            draft discarded




















































            Thanks for contributing an answer to Ask Ubuntu!


            • Please be sure to answer the question. Provide details and share your research!

            But avoid



            • Asking for help, clarification, or responding to other answers.

            • Making statements based on opinion; back them up with references or personal experience.


            To learn more, see our tips on writing great answers.





            Some of your past answers have not been well-received, and you're in danger of being blocked from answering.


            Please pay close attention to the following guidance:


            • Please be sure to answer the question. Provide details and share your research!

            But avoid



            • Asking for help, clarification, or responding to other answers.

            • Making statements based on opinion; back them up with references or personal experience.


            To learn more, see our tips on writing great answers.




            draft saved


            draft discarded














            StackExchange.ready(
            function () {
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1097912%2fswitch-from-ssh-key-based-authentication-to-normal-account-login%23new-answer', 'question_page');
            }
            );

            Post as a guest















            Required, but never shown





















































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown

































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown







            Popular posts from this blog

            flock() on closed filehandle LOCK_FILE at /usr/bin/apt-mirror

            Mangá

             ⁒  ․,‪⁊‑⁙ ⁖, ⁇‒※‌, †,⁖‗‌⁝    ‾‸⁘,‖⁔⁣,⁂‾
”‑,‥–,‬ ,⁀‹⁋‴⁑ ‒ ,‴⁋”‼ ⁨,‷⁔„ ‰′,‐‚ ‥‡‎“‷⁃⁨⁅⁣,⁔
⁇‘⁔⁡⁏⁌⁡‿‶‏⁨ ⁣⁕⁖⁨⁩⁥‽⁀  ‴‬⁜‟ ⁃‣‧⁕‮ …‍⁨‴ ⁩,⁚⁖‫ ,‵ ⁀,‮⁝‣‣ ⁑  ⁂– ․, ‾‽ ‏⁁“⁗‸ ‾… ‹‡⁌⁎‸‘ ‡⁏⁌‪ ‵⁛ ‎⁨ ―⁦⁤⁄⁕