Can someone explain the 'PasswordAuthentication' in the /etc/ssh/sshd_config file?

30

4

On this page, the explanation given is:

The option PasswordAuthentication specifies whether we should use password-based authentication. For strong security, this option must always be set to yes.

But it fails to provide any use case scenarios that clarifies when a Yes or no would be appropriate. Can someone please elaborate further?

Zeta2

Posted 2010-07-09T05:44:34.130

Reputation: 625

Answers

23

Your link points to documentation 10 years out of date.

SSH support multiple ways to authenticate users, the most common one is by asking a login and a password but you can also authenticate user a login and a public key. If you set PasswordAuthentication to no, you will no longer be able to use a login and password to authenticate and must use a login and public key instead (if PubkeyAuthentication is set to yes)

radius

Posted 2010-07-09T05:44:34.130

Reputation: 1 301

okay so for authorized_key2 only: (1) comment out the AuthorizedKeysFile (2) PasswordAuthentication no (3) PubkeyAuthentication yes (4) ChallengeResponseAuthentication no (5) test it ... if it still accepts passwords, also add UsePam no – YumYumYum – 2014-07-01T08:09:14.377

Use this settings: http://fpaste.org/114544/04202660/ when only allow SSH login via ~/.ssh/authorized_keys2 but not with username/password

– YumYumYum – 2014-07-01T08:22:19.300

1and what's the DEFAULT value of it? I mean, what if I don't specify any "PasswordAuthentication" ? – Riccardo SCE – 2014-08-14T10:14:25.717

@TSERiccardo: Nobody answered your question? It's a shame, blame SO! – Timo – 2018-01-17T17:14:47.413

Nope nobody did :P – Riccardo SCE – 2018-01-18T12:33:21.997

1@RiccardoSCE According to the sshd_config man page, the default for PasswordAuthentication is 'yes'. – Starfish – 2019-03-01T17:27:52.860

56

Please note that the PasswordAuthentication setting does not control ALL password-based authentication. ChallengeResponseAuthentication usually also asks for passwords.

PasswordAuthentication controls support for the 'password' authentication scheme defined in RFC-4252 (section 8). ChallengeResponseAuthentication controls support for the 'keyboard-interactive' authentication scheme defined in RFC-4256. The 'keyboard-interactive' authentication scheme could, in theory, ask a user any number of multi-facited questions. In practice it often asks only for the user's password.

If you want to fully disable password-based authentication, set BOTH PasswordAuthentication and ChallengeResponseAuthentication to 'no'. If you're of the belt-and-suspenders mindset, consider setting UsePAM to 'no' as well.

Public/Private Key-based authentication (enabled by the PubkeyAuthentication setting) is a separate type of authentication that does not involve sending user passwords to the server, of course.

Some would argue that using ChallengeResponseAuthentication is more secure than PasswordAuthentication because it is more difficult to automate. They therefore recommend leaving PasswordAuthentication disabled while leaving ChallengeResponseAuthentication enabled. This configuration also encourages (but does not necessarily prevent) use of publickey authentication for any automated system logins. But, since SSH is a network-based protocol, the server has no way to guarantee that responses to ChallengeResponseAuthentication (a.k.a. 'keyboard-interactive') are actually being provided by a user sitting at a keyboard so long as the challenge(s) always and only consists of asking a user for her password.

Izzy

Posted 2010-07-09T05:44:34.130

Reputation: 661

8I would appreciate some explanation of what UsePAM does... – Alexey – 2016-09-23T16:04:29.430

3

PasswordAuthentication is the easiest implementation, as there is nothing to do. The counter part is that you send your password, over an encrypted connection, to the server. This can be a security problem if the server has been compromised, as the password could then be capture.
With public-key, your password is not transmitted to the server, it's more secure but it needs more setup.

kaklon

Posted 2010-07-09T05:44:34.130

Reputation: 131

This answer is a little old, yet I'd like to add something: The great thing about Pubkey Authentication is that no secrets are transmitted to the server, at all. The private key remains secret on your computer, i.e. you can't accidentally transmit any kind of secret to a compromised or MITM server. So Pubkey is definitely favourable over Password auth. But anyway, yes, Password auth is way easier to implement. – Jan D – 2017-06-08T13:20:23.997

It wouldn't be a hassle setting it up, just on par to being lazy not to do it. – sudo – 2018-09-27T17:14:06.330

0

You can set it to no when using keys, or to force their use.

Ignacio Vazquez-Abrams

Posted 2010-07-09T05:44:34.130

Reputation: 100 516