Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save SBNBON005/14958fef939078c1cc40823d0443f805 to your computer and use it in GitHub Desktop.
Save SBNBON005/14958fef939078c1cc40823d0443f805 to your computer and use it in GitHub Desktop.
1) Login to your Digitalocean dashboard
2) Launch the droplet console
3) Login to the droplet using root credentials. If you've forgotten your root password then reset it from the dashboard (an email will be sent to you with a temp password).
4) Once you are in then open `/etc/ssh/sshd_config` file and edit this entry `PasswordAuthentication no` to `PasswordAuthentication yes`.
5) Save changes.
6) Reload configuaration `service ssh reload`
7) Now you can login to your droplet from your machines terminal. `ssh root@droplet-ip`
8) copy your new ssh keys to into file `~/.ssh/authorized_keys`: https://www.digitalocean.com/community/tutorials/how-to-set-up-ssh-keys--2
9) Clean up: change back to `PasswordAuthentication no`
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment