Access your VPS Via Secure Shell (SSH)
Secure Shell (SSH) is the gold standard for remote access to your VPS. If you’re new to managing servers, don’t worry, this guide will walk you through how to SSH into your Hordanso VPS without using a password, using SSH key pairs instead.
Why it matters: Using SSH key-based login is safer, faster, and more scalable than passwords.
What Is an SSH Key Pair?
An SSH key pair consists of two files:
- Private Key – Stored securely on your local computer.
- Public Key – Uploaded to your VPS.
When you connect via SSH, your VPS checks if your private key matches the public key stored on it. If it does, you’re in, no password needed.
Step-by-Step: Connect to Your VPS with SSH Key
1. Generate Your SSH Key Pair (If You Haven’t Already)
On your local machine:
ssh-keygen -t rsa -b 4096 -C "your_email@example.com"
Press Enter
to accept default file location. You can set a passphrase or leave it empty.
This creates:
~/.ssh/id_rsa
(Private Key)~/.ssh/id_rsa.pub
(Public Key)
2. Upload Your Public Key to the VPS
At Hordanso, we use cloud-init workflow, the public key will be embedded during setup and we send you the keys to access your VPS.
3. SSH into Your VPS
ssh username@your_vps_ip
If your key is correctly configured, you’ll be logged in without a password prompt.
Disable Password Login for Extra Security
After verifying key-based login works:
1. Edit SSH Config
sudo nano /etc/ssh/sshd_config
Find and change:
PasswordAuthentication no
PermitRootLogin no
Best Practice: Always disable root
login. Use a named user like vpsadmin
, ubuntu
, or emeka
instead. Our VPS username is sent to you upon purchase and the allowed values are only given to our customers wo have a running VPS, please contact support for this if you desire to change the user on purchase to another user.
2. Restart SSH Service
sudo systemctl restart sshd
You’re now fully key-based and protected.
Why Avoid Logging in as root
- Root access is powerful – and dangerous.
- It’s easier to track actions per user.
- Many automated bots target
root@your_ip
.
Instead, log in as your regular user and use sudo
when needed:
sudo apt update && sudo apt upgrade

Next Steps
To get the most out of your VPS, explore our Cloud VPS Hosting FAQs & Features to learn about backups, snapshots, and scaling.
Stay tuned for more how-tos, including:
- Setting up a firewall
- Installing a WordPress stack (LAMP/LEMP)
- Auto-renewing SSL with Let’s Encrypt
Need help or stuck? Reach out to our support team here.
Happy hosting! 🚀