60

On this page, the explanation given is:

The option PasswordAuthentication specifies whether we should use password-based authentication. For strong security, this option must always be set to yes.

But it fails to provide any use case scenarios that clarifies when a Yes or no would be appropriate. Can someone please elaborate further?

4 Answers 4

40

Your link points to documentation 10 years out of date.

SSH support multiple ways to authenticate users, the most common one is by asking a login and a password but you can also authenticate user a login and a public key. If you set PasswordAuthentication to no, you will no longer be able to use a login and password to authenticate and must use a login and public key instead (if PubkeyAuthentication is set to yes)

0
85

Please note that the PasswordAuthentication setting does not control ALL password-based authentication. ChallengeResponseAuthentication usually also asks for passwords.

PasswordAuthentication controls support for the 'password' authentication scheme defined in RFC-4252 (section 8). ChallengeResponseAuthentication controls support for the 'keyboard-interactive' authentication scheme defined in RFC-4256. The 'keyboard-interactive' authentication scheme could, in theory, ask a user any number of multi-facited questions. In practice it often asks only for the user's password.

If you want to fully disable password-based authentication, set BOTH PasswordAuthentication and ChallengeResponseAuthentication to 'no'. If you're of the belt-and-suspenders mindset, consider setting UsePAM to 'no' as well.

Public/Private Key-based authentication (enabled by the PubkeyAuthentication setting) is a separate type of authentication that does not involve sending user passwords to the server, of course.

Some would argue that using ChallengeResponseAuthentication is more secure than PasswordAuthentication because it is more difficult to automate. They therefore recommend leaving PasswordAuthentication disabled while leaving ChallengeResponseAuthentication enabled. This configuration also encourages (but does not necessarily prevent) use of publickey authentication for any automated system logins. But, since SSH is a network-based protocol, the server has no way to guarantee that responses to ChallengeResponseAuthentication (a.k.a. 'keyboard-interactive') are actually being provided by a user sitting at a keyboard so long as the challenge(s) always and only consists of asking a user for her password.

2
  • 17
    I would appreciate some explanation of what UsePAM does...
    – Alexey
    Sep 23, 2016 at 16:04
  • 1
    @Alexey Still asking that yourself? Create a question so that I can get point when I answer... :-D May 28, 2023 at 20:38
5

PasswordAuthentication is the easiest implementation, as there is nothing to do. The counter part is that you send your password, over an encrypted connection, to the server. This can be a security problem if the server has been compromised, as the password could then be capture.
With public-key, your password is not transmitted to the server, it's more secure but it needs more setup.

2
  • 3
    This answer is a little old, yet I'd like to add something: The great thing about Pubkey Authentication is that no secrets are transmitted to the server, at all. The private key remains secret on your computer, i.e. you can't accidentally transmit any kind of secret to a compromised or MITM server. So Pubkey is definitely favourable over Password auth. But anyway, yes, Password auth is way easier to implement.
    – Jan D
    Jun 8, 2017 at 13:20
  • 1
    It wouldn't be a hassle setting it up, just on par to being lazy not to do it.
    – admin
    Sep 27, 2018 at 17:14
0

You can set it to no when using keys, or to force their use.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .