Advertisement
kmajumder

Untitled

Jul 12th, 2019
193
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.04 KB | None | 0 0
  1. TASK [fio_tools : distribute the ssh key to the vm] ***************************************************************************************************************************************************************
  2. fatal: [tendrl14.lab.eng.blr.redhat.com]: FAILED! => {"changed": true, "cmd": "sshpass -p \"123456\" ssh-copy-id -o StrictHostKeyChecking=no -i ~/.ssh/id_rsa.pub \"root@10.70.43.162\"", "delta": "0:00:00.368405", "end": "2019-07-12 12:33:44.113309", "failed_when_result": true, "msg": "non-zero return code", "rc": 1, "start": "2019-07-12 12:33:43.744904", "stderr": "/usr/bin/ssh-copy-id: INFO: Source of key(s) to be installed: \"/root/.ssh/id_rsa.pub\"\n/usr/bin/ssh-copy-id: INFO: attempting to log in with the new key(s), to filter out any that are already installed\n/usr/bin/ssh-copy-id: INFO: 1 key(s) remain to be installed -- if you are prompted now it is to install the new keys\n@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@\r\n@ WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! @\r\n@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@\r\nIT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY!\r\nSomeone could be eavesdropping on you right now (man-in-the-middle attack)!\r\nIt is also possible that a host key has just been changed.\r\nThe fingerprint for the ECDSA key sent by the remote host is\nSHA256:6mfasFHmejCR+QDfUgikr2voArWTGSaWV3Ni9hZl6I8.\r\nPlease contact your system administrator.\r\nAdd correct host key in /root/.ssh/known_hosts to get rid of this message.\r\nOffending ECDSA key in /root/.ssh/known_hosts:10\r\nPassword authentication is disabled to avoid man-in-the-middle attacks.\r\nKeyboard-interactive authentication is disabled to avoid man-in-the-middle attacks.\r\nPermission denied (publickey,gssapi-keyex,gssapi-with-mic,password).", "stderr_lines": ["/usr/bin/ssh-copy-id: INFO: Source of key(s) to be installed: \"/root/.ssh/id_rsa.pub\"", "/usr/bin/ssh-copy-id: INFO: attempting to log in with the new key(s), to filter out any that are already installed", "/usr/bin/ssh-copy-id: INFO: 1 key(s) remain to be installed -- if you are prompted now it is to install the new keys", "@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@", "@ WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! @", "@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@", "IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY!", "Someone could be eavesdropping on you right now (man-in-the-middle attack)!", "It is also possible that a host key has just been changed.", "The fingerprint for the ECDSA key sent by the remote host is", "SHA256:6mfasFHmejCR+QDfUgikr2voArWTGSaWV3Ni9hZl6I8.", "Please contact your system administrator.", "Add correct host key in /root/.ssh/known_hosts to get rid of this message.", "Offending ECDSA key in /root/.ssh/known_hosts:10", "Password authentication is disabled to avoid man-in-the-middle attacks.", "Keyboard-interactive authentication is disabled to avoid man-in-the-middle attacks.", "Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password)."], "stdout": "", "stdout_lines": []}
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement