Linux – ssh-keygen problem

centoslinuxsshssh-keygenssh-keys

I have configured the ssh-key using keygen for password less authenticaton as from the following link http://rcsg-gsir.imsb-dsgi.nrc-cnrc.gc.ca/documents/internet/node31.html
nO matter what i do this keeps on asking password.i have googled a lot for this also i have set the permissions to on .ssh to 700 and authorized_keys file to 600.I have changed the following in /etc/ssh/sshd_config file

 ChallengeResponseAuthentication no
 PasswordAuthentication no

restarted ssh,restared the system ,checked ssh-agent pid and it is running.This is still asking for the password please let me know if any one can throw some light on it..

ssh -v output

 OpenSSH_4.3p2, OpenSSL 0.9.8b 04 May 2006
 debug1: Reading configuration data /etc/ssh/ssh_config
 debug1: Applying options for *
 debug1: Connecting to 174.3.16.182 [174.3.16.182] port 22.
 debug1: Connection established.
 debug1: permanently_set_uid: 0/0
 debug1: identity file /root/.ssh/identity type -1
 debug1: identity file /root/.ssh/id_rsa type -1
 debug1: identity file /root/.ssh/id_dsa type 2
 debug1: loaded 3 keys
 debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3
 debug1: match: OpenSSH_4.3 pat OpenSSH*
 debug1: Enabling compatibility mode for protocol 2.0
 debug1: Local version string SSH-2.0-OpenSSH_4.3
 debug1: SSH2_MSG_KEXINIT sent
 debug1: SSH2_MSG_KEXINIT received
 debug1: kex: server->client aes128-cbc hmac-md5 none
 debug1: kex: client->server aes128-cbc hmac-md5 none
 debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
 debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
 debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
 debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
 The authenticity of host '174.3.16.182 (174.3.16.182)' can't be established.
 RSA key fingerprint is ca:85:11:08:550:65:7b:8b:5c:73:62:94:38:59:65:.
 Are you sure you want to continue connecting (yes/no)? yes
 Warning: Permanently added '174.3.16.182' (RSA) to the list of known hosts.
 debug1: ssh_rsa_verify: signature correct
 debug1: SSH2_MSG_NEWKEYS sent
 debug1: expecting SSH2_MSG_NEWKEYS
 debug1: SSH2_MSG_NEWKEYS received
 debug1: SSH2_MSG_SERVICE_REQUEST sent
 debug1: SSH2_MSG_SERVICE_ACCEPT received
 debug1: Authentications that can continue: publickey,password
 debug1: Next authentication method: publickey
 debug1: Trying private key: /root/.ssh/identity
 debug1: Trying private key: /root/.ssh/id_rsa
 debug1: Offering public key: /root/.ssh/id_dsa
 debug1: Authentications that can continue: publickey,password
 debug1: Next authentication method: password
 root@174.3.16.182's password:

Edit:This is sshd_config file on the remote machine

     #       $OpenBSD: sshd_config,v 1.73 2005/12/06 22:38:28 reyk Exp $

     # This is the sshd server system-wide configuration file.  See
     # sshd_config(5) for more information.

     # This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin

     # The strategy used for options in the default sshd_config shipped with
     # OpenSSH is to specify options with their default value where
     # possible, but leave them commented.  Uncommented options change a
     # default value.

     #Port 22
     #Protocol 2,1
     Protocol 2
     #AddressFamily any
     #ListenAddress 0.0.0.0
     #ListenAddress ::

     # HostKey for protocol version 1
     #HostKey /etc/ssh/ssh_host_key
     # HostKeys for protocol version 2
     #HostKey /etc/ssh/ssh_host_rsa_key
     #HostKey /etc/ssh/ssh_host_dsa_key

     # Lifetime and size of ephemeral version 1 server key
     #KeyRegenerationInterval 1h
     #ServerKeyBits 768

     # Logging
     # obsoletes QuietMode and FascistLogging
     #SyslogFacility AUTH
     SyslogFacility AUTHPRIV
     #LogLevel INFO

     # Authentication:

     #LoginGraceTime 2m
     #PermitRootLogin yes
     #StrictModes yes
     #MaxAuthTries 6
     RSAAuthentication yes
     PubkeyAuthentication yes
     #AuthorizedKeysFile     /root/.ssh/authorized_keys

     # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
     #RhostsRSAAuthentication no
     # similar for protocol version 2
     #HostbasedAuthentication no
     # Change to yes if you don't trust ~/.ssh/known_hosts for
     # RhostsRSAAuthentication and HostbasedAuthentication
     #IgnoreUserKnownHosts no
     # Don't read the user's ~/.rhosts and ~/.shosts files
     #IgnoreRhosts yes

     # To disable tunneled clear text passwords, change to no here!
     #PasswordAuthentication yes
     #PermitEmptyPasswords no
     PasswordAuthentication yes

     # Change to no to disable s/key passwords
     #ChallengeResponseAuthentication yes
     ChallengeResponseAuthentication no

     # Kerberos options
     #KerberosAuthentication no
     #KerberosOrLocalPasswd yes
     #KerberosTicketCleanup yes
     #KerberosGetAFSToken no

     # GSSAPI options
     GSSAPIAuthentication no
     #GSSAPIAuthentication yes
     #GSSAPICleanupCredentials yes
     GSSAPICleanupCredentials yes
    # Set this to 'yes' to enable PAM authentication, account processing,
     # and session processing. If this is enabled, PAM authentication will
     # be allowed through the ChallengeResponseAuthentication mechanism.
     # Depending on your PAM configuration, this may bypass the setting of
     # PasswordAuthentication, PermitEmptyPasswords, and
     # "PermitRootLogin without-password". If you just want the PAM account and
     # session checks to run without PAM authentication, then enable this but set
     # ChallengeResponseAuthentication=no
     #UsePAM no
     UsePAM yes

     # Accept locale-related environment variables
     AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
     AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
     AcceptEnv LC_IDENTIFICATION LC_ALL
     #AllowTcpForwarding yes
     #GatewayPorts no
     #X11Forwarding no
     X11Forwarding yes
     #X11DisplayOffset 10
     #X11UseLocalhost yes
     #PrintMotd yes
     #PrintLastLog yes
     #TCPKeepAlive yes
     #UseLogin no
     #UsePrivilegeSeparation yes
     #PermitUserEnvironment no
     #Compression delayed
     #ClientAliveInterval 0
     #ClientAliveCountMax 3
     #ShowPatchLevel no
     #UseDNS yes
     #PidFile /var/run/sshd.pid
     #MaxStartups 10
     #PermitTunnel no
     #ChrootDirectory none

     # no default banner path
     #Banner /some/path

     # override default of no subsystems
     Subsystem       sftp    /usr/libexec/openssh/sftp-server

This is the sshd_config file on which the key is generated

  # Set this to 'yes' to enable PAM authentication, account processing,
  # and session processing. If this is enabled, PAM authentication will
  # be allowed through the ChallengeResponseAuthentication mechanism.
  # Depending on your PAM configuration, this may bypass the setting of
  # PasswordAuthentication, PermitEmptyPasswords, and
  # "PermitRootLogin without-password". If you just want the PAM account and
  # session checks to run without PAM authentication, then enable this but set
  # ChallengeResponseAuthentication=no
  #UsePAM no
  UsePAM yes

  # Accept locale-related environment variables
  AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
  AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
  AcceptEnv LC_IDENTIFICATION LC_ALL
  #AllowTcpForwarding yes
  #GatewayPorts no
  #X11Forwarding no
  X11Forwarding yes
  #X11DisplayOffset 10
  #X11UseLocalhost yes
  #PrintMotd yes
  #PrintLastLog yes
  #TCPKeepAlive yes
  #UseLogin no
  #UsePrivilegeSeparation yes
  #PermitUserEnvironment no
  #Compression delayed
  #ClientAliveInterval 0
  #ClientAliveCountMax 3
  #ShowPatchLevel no
  #UseDNS yes
  #PidFile /var/run/sshd.pid
  #MaxStartups 10
  #PermitTunnel no

  # no default banner path
  #Banner /some/path

  # override default of no subsystems
  Subsystem       sftp    /usr/libexec/openssh/sftp-server

Best Answer

The definitely easiest way to setup the ssh key is to use command

ssh-copy-id -i ~/.ssh/id_rsa.pub account@yourserver.com

If even that fails, then you have something odd in your sshd_config we need to take care of.

EDIT: So it was something wrong with your sshd_config, after all.

Change this:

 #PermitRootLogin yes

to be

 PermitRootLogin without-password

So only key authentication for root is allowed. Or, if you want to run only specific commands, forced-commands-only would be even better option, but before going that far, make this work with the without-password option.

Anyway, after that change restart your sshd and see how things just start to work!