Question

How do I know what is my Authentication system like password or SSH?

n/a


Submit an answer


This textbox defaults to using Markdown to format your answer.

You can type !ref in this text area to quickly search our full set of tutorials, documentation & marketplace offerings and insert the link!

Sign In or Sign Up to Answer

These answers are provided by our Community. If you find them useful, show some love by clicking the heart. If you run into issues leave a comment, or add your own answer to help others.

alexdo
Site Moderator
Site Moderator badge
November 2, 2023

Heya,

The default option is to have the password authentication disabled. This can be changed at any time as Bobby mentioned.

Also, you can use the recovery console to regain access to your droplet in case of emergency or when normal ssh-client access is not available.

Regards

Bobby Iliev
Site Moderator
Site Moderator badge
November 2, 2023

Hi there,

As mentioned already, by default DigitalOcean Droplets have their PasswordAuthentication turned off and are using SSH keys for connection.

But if you’ve made any chances and want to determine the authentication system of your DigitalOcean Droplet, you’ll primarily need to check the SSH configuration:

  1. Login to your Droplet:

    • Access your Droplet via the DigitalOcean console or an SSH client.
  2. Examine SSH Configuration:

    • Run the command: cat /etc/ssh/sshd_config.
    • Look for the line PasswordAuthentication. If it’s set to yes, password authentication is enabled.
    • Check for PubkeyAuthentication. If it’s set to yes, SSH key authentication is enabled.

You can also follow the steps here on how to recover from a lost SSH key:

https://docs.digitalocean.com/support/i-lost-the-ssh-key-for-my-droplet/

Hope that this helps!

Best,

Bobby

KFSys
Site Moderator
Site Moderator badge
November 2, 2023

Heya,

By default DigitalOcean Droplets have their PasswordAuthentication turned off and are using SSH keys for connection.

On Droplet creation you are asked to provide your SSH key otherwise the Droplet can’t be created.

Having said that, if you don’t have that SSH key you can use the DigitalOcean Web Console or Recovery Console to gain access to your Droplet and add a new SSH key or Turn on PasswordAuthentication:

https://docs.digitalocean.com/products/droplets/how-to/recovery/recovery-console/

Try DigitalOcean for free

Click below to sign up and get $200 of credit to try our products over 60 days!

Sign up

Featured on Community

Get our biweekly newsletter

Sign up for Infrastructure as a Newsletter.

Hollie's Hub for Good

Working on improving health and education, reducing inequality, and spurring economic growth? We'd like to help.

Become a contributor

Get paid to write technical tutorials and select a tech-focused charity to receive a matching donation.

Welcome to the developer cloud

DigitalOcean makes it simple to launch in the cloud and scale up as you grow — whether you're running one virtual machine or ten thousand.

Learn more
DigitalOcean Cloud Control Panel