How to Enable SSH Password Login on Debian 12

In Debian 12 (Bullseye) and newer versions, SSH password login is disabled by default for security reasons. However, if you still want to enable SSH password login, you can follow these steps:

Step 1 : Connect to your Debian 12 server.

Step 2 : Open the SSH configuration file /etc/ssh/sshd_config in a text editor with elevated privileges. For example:

Step 3 : Look for the following line in the file:

Step 4 : Remove the leading # to uncomment the line, and change no to yes:

Step 5 : Save the changes and exit the text editor.

Step 6 : Restart the SSH service to apply the new configuration:

Step 7 : SSH password login is now enabled. You can use a username and password to connect to the server via SSH.

Please note that enabling SSH password login can introduce security risks, as passwords can be susceptible to brute-force attacks. It is generally recommended to use SSH key-based authentication for better security.