How to disable ALL authentication in sshd? [closed]

Disclaimer: I would never recommend doing this.

I assume this is for a LAN system, I hope not an internet system, but you can create a user without a password and enable the following option in the OpenSSHd config:

PermitEmptyPasswords yes

To remove a password from a user, you can use -d with passwd.

passwd -d username

The correct way using SSH keys

You generate an SSH key pair for yourself, how you generate this depends on your client. For linux, it is ssh-keygen. You can use an empty password when generating the key so you won't have to enter one upon logging in.

In your server, you can store the public key (id_rsa.pub) on a line in the authorized_keys file usually found in the user's .ssh directory. This file may need to be created. (For a single key, copying id_rsa.pub to the server as ~/.ssh/authorized_keys should be enough).

The private key file should never be released publicly but can be released to anyone who you wish to have access to this user@machine.