sshd logging attempts to login without a private key

Solution 1:

The answer to your question is No. At least, not without taking heroic measures (e.g., running DEBUG level and processing it with scripts) that are much harder than some sensible alternatives. That same [preauth] error is reported for no key or an invalid key.

On the other hand, if they actually connect, your log will say explicitly

Jul  7 15:59:38 ws6 sshd[9578]: Accepted password for robohacker...

or

Jul  7 15:59:38 ws6 sshd[9578]: Accepted publickey for robohacker...

What you can usefully do is further harden your config. You've already required a key, you can also use the AllowUsers and AllowGroups commands to prevent connection by anyone not specifically authorized.

Personally, I always install DenyHosts, although it doesn't appear to have recent updates. I've heard that Fail2Ban is also good

Solution 2:

You can use a "cheat" - in your /etc/pam.d/ssh(d) in the auth section you can add a log statement (pam_log) before the pam_unix or @include common-auth statements. If this statement is hit, then a password authentication has been attempted.