Login to SSH with no password and no ssh-key?

Solution 1:

The other answer has many valid points. Read it because I won't repeat them. My answer is a practical guide.

  1. Set an empty password on the server (I assume user_name_82391274829 exists in the system; chpasswd needs root access):

    printf '%s\n' 'user_name_82391274829:U6aMy0wojraho' | chpasswd -e
    

    Note this is different from no password at all. After I set no password at all (passwd -d user_name_82391274829) the solution did not work, so stick to the above line with chpasswd -e.

  2. Proper values in sshd_config on the server:

    PasswordAuthentication yes
    PermitEmptyPasswords yes
    

    Invoke systemctl reload ssh.service or equivalent command to reload sshd.

Tested on Debian 9.

Solution 2:

Is it possible for me to SSH to my server like this [...] it simply logs in, without a password and without an ssh-key.

Yes, it's possible with OpenSSH at least, by disabling the requirement that passwords be non-empty in the server's sshd_config file.

It should also work with SCP

SCP does not have its own authentication, it literally just calls ssh for the remote connection.

my remote server's firewall is configured to allow only my specific home IP to connect to port 22 and because of this I am not worried about security for this test.

That's not a very good excuse – IP address is one of the weakest forms of authentication there is. For one, the server doesn't know whether the connection is made by your actual PC, or by an infected device on your home network, or by your guest/neighbour who is on your home Wi-Fi.

Linux firewalls are also more likely to fail open: if there's a syntax error in the ruleset, for example, it might revert back to allowing everything from everywhere on reboot. (Whereas if you make a mistake in authorized_keys it still doesn't allow anyone except valid key entries.)

And maybe I also plan on using a very complex username such as "user_name_82391274829"

You just invented a password.