How it happened?

Yesterday, I worked on Linux-desktop#2 from Linux-desktop#1 via SSH using IP-address: w.x.y.z

Today, I installed Ubuntu 12.04 in a new partition on Linux-desktop#2, set up IP-connectivity and installed Open-SSH. I then tried to connect from Linux-desktop#1 to Linux-desktop#2 using the same IP-address as yesterday.

Here is the error:

tokunbo@AC80008B:~$ ssh <ip-address-removed>
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
@ WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! @
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY!
Someone could be eavesdropping on you right now (man-in-the-middle attack)!
It is also possible that a host key has just been changed.
The fingerprint for the ECDSA key sent by the remote host is
3d:12:e6:14:0c:9d:f6:5c:24:be:59:04:8a:ed:c1:05.
Please contact your system administrator.
Add correct host key in /home/tokunbo/.ssh/known_hosts to get rid of this message.
Offending ECDSA key in /home/tokunbo/.ssh/known_hosts:3
ECDSA host key for <ip-address-removed> has changed and you have requested strict checking.
Host key verification failed.
tokunbo@AC80008B:~$ ^C
tokunbo@AC80008B:~$

how to resolve ssh error

Resolution: Just delete the .ssh folder in your home directory. Mine was: /home/tokunbo/.ssh/

I was able to log in into the new box via ssh without any errors.

Thats all folks!!

You have no rights to post comments