Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Support request for SSH configuration #403

Open
2 tasks
flatironnyc opened this issue Mar 23, 2023 · 3 comments
Open
2 tasks

Support request for SSH configuration #403

flatironnyc opened this issue Mar 23, 2023 · 3 comments
Labels
question Further information is requested support

Comments

@flatironnyc
Copy link

I tried the perform the following:

k3sup join --ip 192.168.1.217 --server-ip 192.168.1.199 --user suhr

got the error:
Error: unable to connect to (server) 192.168.1.199:22 over ssh: ssh: handshake failed: ssh: unable to authenticate, attempted methods [none publickey], no supported methods remain

on the server, I see that:
Mar 23 01:03:15 suhr-dt sshd[13518]: Connection closed by authenticating user suhr 192.168.1.217 port 39384 [preauth]

Why do you need this?

Just trying to set up k3s for learning purpose.

Expected Behaviour

I expect this to create an agent and connect to server

Current Behaviour

It complains about some ssh error

Possible Solution

Steps to Reproduce

Your Environment

server is kubuntu 20.04 on x86_64; trying to connect from Raspberry pi4

  • k3sup version:
k3sup version
  • What Kubernetes distribution, client and server version are you using?
kubectl version
  • What OS or type or VM are you using for your cluster? Where is it hosted? (for k3sup install/join):

  • Operating System and version (e.g. Linux, Windows, MacOS):

uname -a

cat /etc/os-release

Do you want to work on this?

Subject to design approval, are you willing to work on a Pull Request for this issue or feature request?

  • Yes
  • No
@alexellis
Copy link
Owner

Hi @flatironnyc

You probably need to specify the server user:

k3sup join \
  --ip 192.168.1.217 \
  --server-ip 192.168.1.199 \
  --user suhr \
+  --server-user suhr

Make sure that you've also run ssh-copy-id and have the username correct for the remote server.

If suhr is the user on your local machine and on the server and on the agent, then you shouldn't need that flag.

@alexellis alexellis changed the title Cannot perform k3sup join, get ssh connect error, but on server ssh status shows connection closed Support request for SSH configuration Mar 23, 2023
@alexellis alexellis added question Further information is requested support labels Mar 23, 2023
@alexellis
Copy link
Owner

@flatironnyc do you still need help or can we close this issue?

@0xMALVEE
Copy link

@alexellis hey I have a question. can I use multiple cloud providerse using this ? like 2 servers on contabo vps and 3 servers on ovh vps

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
question Further information is requested support
Projects
None yet
Development

No branches or pull requests

3 participants