"Permission denied (publickey)." - Digital Ocean, Trellis (+bedrock and custom theme)

Running into an issue when attempting to deploy to staging.

Another co-worker set up this WP site with Trellis, and has been successfully deploying and making changes on their machine. They left recently, so I’ve been tasked with cloning all their repos and setting them up on my machine (which I’m in the process of doing). I’ve cloned this repo, changed the values in group_vars>all>users, and changed the repo address in the wordpress_sites.yml.

Added the same SSH key created for this account to the digital ocean (along with another on my machine which i’ve had success deploying my own set ups with). But i continue to get this “Permission denied (publickey)” error. I am able to SSH into the server via “ssh root@IP_ADDRESS” but can’t with “ssh web@IP_ADDRESS”. This server IP already has the existing WP site in it, and it’s working well, so I don’t feel it needs provisioning (though I have fruitlessly tried that ansible-playbook). I also made sure to “ssh-add -k” and both the keys i need (really one or the other) are added. But when running “ansible-playbook deploy.yml -e “site=smartflower-us.com env=staging” -vvvv” it returns:

Failed to connect to the host via ssh: OpenSSH_7.4p1, LibreSSL 2.5.0
debug1: Reading configuration data /Users/charleslockwood/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: auto-mux: Trying existing master
debug1: Control socket "/Users/charleslockwood/.ansible/cp/e4c0b257bf" does
not exist
debug2: resolving "159.203.165.140" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 159.203.165.140 [159.203.165.140] port 22.
debug2: fd 3 setting O_NONBLOCK
debug1: fd 3 clearing O_NONBLOCK
debug1: Connection established.
debug3: timeout: 9992 ms remain after connect
debug1: identity file /Users/charleslockwood/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/charleslockwood/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/charleslockwood/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/charleslockwood/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/charleslockwood/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/charleslockwood/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/charleslockwood/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/charleslockwood/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2
Ubuntu-4ubuntu2.1
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.1 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 159.203.165.140:22 as 'web'
debug3: hostkeys_foreach: reading file
"/Users/charleslockwood/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file
/Users/charleslockwood/.ssh/known_hosts:14
debug3: load_hostkeys: loaded 1 keys from 159.203.165.140
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-
sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com
,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-
sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-
sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-
exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512
,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-
hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-
sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com
,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-
ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-
sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes
256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,a
es256-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes
256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,a
es256-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-
sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-
sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256
,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-
sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-
sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256
,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-
sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-
hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-
sha2-nistp256
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes
256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes
256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-
sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-
sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256
,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-
sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-
sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256
,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC:
<implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC:
<implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256
SHA256:M0nfy0snyS6F59ChFCn34OpNtPq3dXzu3/0w3vTmmqg
debug3: hostkeys_foreach: reading file
"/Users/charleslockwood/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file
/Users/charleslockwood/.ssh/known_hosts:14
debug3: load_hostkeys: loaded 1 keys from 159.203.165.140
debug1: Host '159.203.165.140' is known and matches the ECDSA host key.
debug1: Found key in /Users/charleslockwood/.ssh/known_hosts:14
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: /Users/charleslockwood/.ssh/id_rsa (0x7ffa0a702590), agent
debug2: key: /Users/charleslockwood/.ssh/ideometryid (0x7ffa0a703f30), agent
debug2: key: /Users/charleslockwood/.ssh/id_dsa (0x0)
debug2: key: /Users/charleslockwood/.ssh/id_ecdsa (0x0)
debug2: key: /Users/charleslockwood/.ssh/id_ed25519 (0x0)
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred gssapi-with-mic,gssapi-keyex,hostbased,publickey
debug3: authmethod_lookup publickey
debug3: remaining preferred: ,gssapi-keyex,hostbased,publickey
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /Users/charleslockwood/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Offering RSA public key: /Users/charleslockwood/.ssh/ideometryid
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Trying private key: /Users/charleslockwood/.ssh/id_dsa
debug3: no such identity: /Users/charleslockwood/.ssh/id_dsa: No such file or
directory
debug1: Trying private key: /Users/charleslockwood/.ssh/id_ecdsa
debug3: no such identity: /Users/charleslockwood/.ssh/id_ecdsa: No such file
or directory
debug1: Trying private key: /Users/charleslockwood/.ssh/id_ed25519
debug3: no such identity: /Users/charleslockwood/.ssh/id_ed25519: No such
file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey).

fatal: [159.203.165.140]: UNREACHABLE! => {
    "changed": false,
    "unreachable": true
}

unsure how to move forward, what i’m missing or anything. To be fully transparent, I’ve really only set up one project using roots/bedrock/trellis before, so my working knowledge is limited.

Any help would be appreciated.

Provisioning is what sets the users + SSH keys on the server. You’ve updated the users variable but it hasn’t been applied right now.

It still only has your co-workers keys on the server. So you’ll need to be able to provision first (run server.yml). What were the problems you were having with it?

1 Like

I was getting the same “Permission denied (publickey)” error, when running the server.yml

Provisioning an already provisioned server wouldn’t negatively affect anything? I was worried that it would.


I did fix the staging issue by going into the server and added the keys manually. Which is probably what would have been done by running server.yml. Now the issue is I have no idea why I couldn’t successfully run that in the first place.

No, it’s meant to be re-run as changes should only be made through Ansible/Trellis and not manually.

Depends on your setup, but if the playbook was being run as root and you added keys through DO, it should have worked. Maybe your company has it configured to use admin? Either way, what you did is an acceptable solution :slight_smile:

Hey all. I am back again. Running into similar issues as last time. But, i’ve added all the keys to the web user authorized_keys file, and still getting permission denied errors. Here is a dump of the error. I am really at a loss here :frowning:

Failed to connect to the host via ssh: OpenSSH_7.4p1, LibreSSL 2.5.0
debug1: Reading configuration data /Users/charleslockwood/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: auto-mux: Trying existing master
debug1: Control socket "/Users/charleslockwood/.ansible/cp/45e1ecac7a" does
not exist
debug2: resolving "159.203.165.140" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 159.203.165.140 [159.203.165.140] port 22.
debug2: fd 3 setting O_NONBLOCK
debug1: fd 3 clearing O_NONBLOCK
debug1: Connection established.
debug3: timeout: 9991 ms remain after connect
debug1: identity file /Users/charleslockwood/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/charleslockwood/.ssh/id_rsa-cert type -1
debug1: identity file /Users/charleslockwood/.ssh/id_dsa type 2
debug1: key_load_public: No such file or directory
debug1: identity file /Users/charleslockwood/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/charleslockwood/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/charleslockwood/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/charleslockwood/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/charleslockwood/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2
Ubuntu-4ubuntu2.1
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.1 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 159.203.165.140:22 as 'admin'
debug3: hostkeys_foreach: reading file
"/Users/charleslockwood/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file
/Users/charleslockwood/.ssh/known_hosts:18
debug3: load_hostkeys: loaded 1 keys from 159.203.165.140
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-
sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com
,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-
sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-
sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-
exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512
,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-
hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-
sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com
,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-
ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-
sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes
256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,a
es256-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes
256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,a
es256-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-
sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-
sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256
,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-
sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-
sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256
,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-
sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-
hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-
sha2-nistp256
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes
256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes
256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-
sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-
sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256
,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-
sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-
sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256
,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC:
<implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC:
<implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256
SHA256:M0nfy0snyS6F59ChFCn34OpNtPq3dXzu3/0w3vTmmqg
debug3: hostkeys_foreach: reading file
"/Users/charleslockwood/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file
/Users/charleslockwood/.ssh/known_hosts:18
debug3: load_hostkeys: loaded 1 keys from 159.203.165.140
debug1: Host '159.203.165.140' is known and matches the ECDSA host key.
debug1: Found key in /Users/charleslockwood/.ssh/known_hosts:18
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: /Users/charleslockwood/.ssh/id_rsa (0x7ff858d05780), agent
debug1: Skipping ssh-dss key /Users/charleslockwood/.ssh/id_dsa - not in
PubkeyAcceptedKeyTypes
debug2: key: /Users/charleslockwood/.ssh/k_sf (0x7ff858c081a0), agent
debug2: key: /Users/charleslockwood/.ssh/id_ecdsa (0x0)
debug2: key: /Users/charleslockwood/.ssh/id_ed25519 (0x0)
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred gssapi-with-mic,gssapi-keyex,hostbased,publickey
debug3: authmethod_lookup publickey
debug3: remaining preferred: ,gssapi-keyex,hostbased,publickey
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /Users/charleslockwood/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Offering RSA public key: /Users/charleslockwood/.ssh/k_sf
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Trying private key: /Users/charleslockwood/.ssh/id_ecdsa
debug3: no such identity: /Users/charleslockwood/.ssh/id_ecdsa: No such file
or directory
debug1: Trying private key: /Users/charleslockwood/.ssh/id_ed25519
debug3: no such identity: /Users/charleslockwood/.ssh/id_ed25519: No such
file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey).

This actually only happens when running the server.yml and not deploy.sh (deploy.sh actually works…) Which makes this even more confusing.

I am having a similar issue at Failed to connect to the host via ssh: admin@xxx.xxx.xxx.xxx: Permission denied (publickey) . No ideas yet either…