ssh is picky about permissions. 

make sure the .ssh directory itself has perms 770 and any files in that 
folder have perms 660 and that they are all owned by the correct user on 
both the client and server. 

try adding *-o identitiesOnly=yes* on the ssh client command line. There is 
a server config that limits the number of failed connects. 

try running the client in verbose mode (-v or -vv) -- every now and then a 
message shows up there with a hint. 

if you're still stuck, set the server logging to debug and check there. *Always 
keep one ssh session open as root to the server when changing the ssh 
server config file (usually /etc/ssh/sshd_config)*



On Friday, July 31, 2020 at 4:09:19 AM UTC-4, sakshira...@gmail.com wrote:
>
>
> thanks very much for all the advice , i tried in the given way but while 
> conencting to the server to the client using manual ssh 
>
> i get below error everytime:
>
> ccpuser@harbortest-master-gro-a7c3cedfab:~$ ssh ccp...@10.32.141.35 
> <javascript:>
> The authenticity of host '10.32.141.35 (10.32.141.35)' can't be 
> established.
> ECDSA key fingerprint is 
> SHA256:bSeIr7zG7863687fvTDsZrG3Kc77pUXMLZKwu4YMRfrY.
> Are you sure you want to continue connecting (yes/no)? yes
> Warning: Permanently added '10.32.141.35' (ECDSA) to the list of known 
> hosts.
> ccp...@10.32.141.35 <javascript:>: Permission denied 
> (publickey,keyboard-interactive). 
> respective keys have been already added , public key to 
> /home/.ssh/authorized_key 
> ialso tried to add private key identity as part of troubleshoot
>
> ccpuser@harbortest-master-gro-a7c3cedfab:~/.ssh$ ssh-add ~/.ssh/id_rsa
> Identity added: /home/ccpuser/.ssh/id_rsa (/home/ccpuser/.ssh/id_rsa)
>
>
> i have also tried to disable host key checking in etc/ssh/ssh_config file
> StrictHostKeyChecking no
>
> if i try to avoid permission denied error google suggestion leads me to 
> password authentication and i want to do ssh login 
>
> I have tried everything to get it owkr adding ssh key authentication 
> tojenkins server in credentials section and ssh-sites but nothing seems 
> working for me  , i am not able to conenct to jenkins client to my remote 
> server. 
>
>
> my humble request to suggest a way forward or any approach so i can 
> proceed further. It will be great help.
>
> On Wednesday, July 29, 2020 at 3:46:41 PM UTC+2 jeremy....@riftio.com 
> wrote:
>
>> There are two SSH keys involved when establishing a session 
>>
>> The one you are setting here is the key used ti identify the client to 
>> the server (host). There is also the key that the server (host) sends down 
>> to the client. You can see this the first time you ssh to a host and it 
>> asks you if you want to accept the key. Once you do accept it, it is stored 
>> in .ssh/known_hosts and subsequent connections are verified automatically. 
>>
>> You have two choices. Disable host key verification or add the host key 
>> manually to jenkins' known_hosts file.
>>
>> to disable host key checking, add this to your .ssh/config 
>> StrictHostKeyChecking no
>> This can also be done on the commandline .. something like 
>> -o StrictHostKeyChecking=no
>>
>> or you can pre-create the known_hosts file. One way would be to delete 
>> it, ssh to the host manually and then examine the known_hosts file. There 
>> should be one line in it something like this
>> jenkins7,10.64.10.74 ecdsa-sha2-nistp256 
>> AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBNiUivaQ4skdl0sc0A/a0aFxA1p/Sd/6AcYpZcjC0UA9YaO5ADJT+Ercb9fHrcuQdiEOMi36LVNdS5TY1EeFYzs=
>> copy that into jenkins' known_hosts file 
>>
>>
>>
>> On Wednesday, July 29, 2020 at 2:50:04 AM UTC-4, Sakshi Rathore wrote:
>>
>>> below is the part of my script where i am doing ssh and it works fine in 
>>> local.
>>>
>>> scp -i $SSHKEY_PATH $CERT_PATH ccp...@10.32.141.35:/home/ccpuser
>>> scp -i $SSHKEY_PATH $KEY_FILE ccp...@10.32.141.35:/home/ccpuser
>>> scp -i $SSHKEY_PATH $CRT_FILE ccp...@10.32.141.35:/home/ccpuser
>>> scp -i $SSHKEY_PATH ./check.sh ccp...@10.32.141.35:/home/ccpuser
>>> scp -i $SSHKEY_PATH ./old_server.sh ccp...@10.32.141.35:/home/ccpuser
>>> scp -i $SSHKEY_PATH ./cert_status1.sh ccp...@10.32.141.35:/home/ccpuser
>>> scp -i $SSHKEY_PATH ./new_server_cert.sh 
>>> ccp...@10.32.141.35:/home/ccpuser
>>>
>>> sed -i -e 's/\r$//' ./check.sh
>>> sed -i -e 's/\r$//' ./old_server.sh
>>> sed -i -e 's/\r$//'  ./cert_status1.sh
>>> sed -i -e 's/\r$//' ./old_server.sh
>>> sed -i -e 's/\r$//' ./new_server_cert.sh
>>>
>>>
>>> echo "check1"
>>>
>>> ssh -i $SSHKEY_PATH ccp...@10.32.141.35 /bin/bash <<EOF
>>>
>>> this ssh key belongs to server login
>>>
>>> when i try to execute this using jenkins build:
>>> Warning: Identity file 
>>> /c/Users/D35N/Downloads/GitHubProjeckt/Automation/GitHubProjeckt/newharbortestkey
>>>  
>>> not accessible: No such file or directory.
>>> Host key verification failed.
>>> lost connection
>>> I have generated ssh key in ssh server for jenkins and put public key 
>>> into home/.ssh/authorized_keys location  and private key for ssh setup in 
>>> jenkins but i am not able to connect to the ssh server
>>> i also tried simple ssh to the server in build step but it is not 
>>> working. Please advise where I am wrong.
>>>
>>> On Wed, Jul 29, 2020 at 8:35 AM Sakshi Rathore <sakshira...@gmail.com> 
>>> wrote:
>>>
>> I tried a lot of things but my ssh connection is not working from jenkins 
>>>> to ssh server.
>>>>
>>>> One more thing my Jenkins and ssh server is hosting on same IP address 
>>>> is there anyway i can resolve this issue?
>>>>
>>>> On Mon, 27 Jul, 2020, 9:39 AM Sakshi Rathore, <sakshira...@gmail.com> 
>>>> wrote:
>>>>
>>> thanks , i tried this as well but while getting connection 
>>>>> encountring below error:
>>>>>
>>>>> Permission denied (publickey,password,keyboard-interactive) 
>>>>> build marked as failed. 
>>>>>
>>>>> On Thu, Jul 23, 2020 at 3:47 PM jeremy mordkoff <jeremy....@riftio.com> 
>>>>> wrote:
>>>>>
>>>> I think the issue is that the client does not trust the server's host 
>>>>>> key. These keys are stored by the client in ~/.ssh/known_hosts  Try 
>>>>>> copying/appending your .ssh/known_hosts file to jenkins'
>>>>>>
>>>>>>
>>>>>>
>>>>>> On Monday, July 20, 2020 at 5:43:39 PM UTC-4, Sakshi Rathore wrote:
>>>>>>>
>>>>>>> 0I have a bash script which connects and exexutes programs from my 
>>>>>>> local to remote server and now this should be executed from jenkins 
>>>>>>> build 
>>>>>>> so for this jenkins is taking continous changes from git for this 
>>>>>>> script 
>>>>>>> but my build is failing with below error:
>>>>>>>
>>>>>>> Warning: Identity file 
>>>>>>> /c/Users/D35N/Downloads/GitHubProjeckt/Automation/GitHubProjeckt/newharbortestkey
>>>>>>>  
>>>>>>> not accessible: No such file or directory. Host key verification 
>>>>>>> failed. 
>>>>>>> Build step 'Execute shell' marked build as failure
>>>>>>>
>>>>>>> I have tried to set ssh connectivity in my jenkins server for this 
>>>>>>> remote server incredentials and ssh plugins but using my key i am 
>>>>>>> getting 
>>>>>>> an error cant connect to the server.
>>>>>>>
>>>>>>> when i run the script from local it works fine and my ssh connection 
>>>>>>> gets established properly using SSH key.
>>>>>>>
>>>>>>> jenkins server is also integrated or installed on my kuberenets 
>>>>>>> cluster which is my remote server in this case and bash script should 
>>>>>>> execute on this kuberenets cluster.
>>>>>>>
>>>>>>> i generated ley for jenkins in remote server and using this key for 
>>>>>>> ssh plugin setup but i am getting cant connect to the server error 
>>>>>>> everytime.
>>>>>>>
>>>>>> -- 
>>>>>> You received this message because you are subscribed to the Google 
>>>>>> Groups "Jenkins Users" group.
>>>>>>
>>>>> To unsubscribe from this group and stop receiving emails from it, send 
>>>>>> an email to jenkins...@googlegroups.com.
>>>>>
>>>>>
>>>>>> To view this discussion on the web visit 
>>>>>> https://groups.google.com/d/msgid/jenkinsci-users/092a6094-5f76-40bf-b2f6-0accc42e6f57o%40googlegroups.com
>>>>>>  
>>>>>> <https://groups.google.com/d/msgid/jenkinsci-users/092a6094-5f76-40bf-b2f6-0accc42e6f57o%40googlegroups.com?utm_medium=email&utm_source=footer>
>>>>>> .
>>>>>>
>>>>>

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-users/63ed9be4-f2d4-4d32-9157-c90e18d2420fo%40googlegroups.com.

Reply via email to