Guest User

Untitled

a guest
Jan 7th, 2019
186
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 14.72 KB | None | 0 0
  1. Permission denied, please try again.
  2.  
  3. C:Users<username>>ssh -vvv pi@192.168.0.56
  4. OpenSSH_for_Windows_7.6p1, LibreSSL 2.6.4
  5. debug3: Failed to open file:C:\Users\<username>/.ssh/config error:2
  6. debug3: Failed to open file:C:\ProgramData\ssh/ssh_config error:2
  7. debug2: resolving "192.168.0.56" port 22
  8. debug2: ssh_connect_direct: needpriv 0
  9. debug1: Connecting to 192.168.0.56 [192.168.0.56] port 22.
  10. debug1: Connection established.
  11. debug3: Failed to open file:C:\Users\<username>/.ssh/id_rsa error:2
  12. debug3: Failed to open file:C:\Users\<username>/.ssh/id_rsa.pub error:2
  13. debug1: key_load_public: No such file or directory
  14. debug1: identity file C:\Users\<username>/.ssh/id_rsa type -1
  15. debug3: Failed to open file:C:\Users\<username>/.ssh/id_rsa-cert error:2
  16. debug3: Failed to open file:C:\Users\<username>/.ssh/id_rsa-cert.pub error:2
  17. debug1: key_load_public: No such file or directory
  18. debug1: identity file C:\Users\<username>/.ssh/id_rsa-cert type -1
  19. debug3: Failed to open file:C:\Users\<username>/.ssh/id_dsa error:2
  20. debug3: Failed to open file:C:\Users\<username>/.ssh/id_dsa.pub error:2
  21. debug1: key_load_public: No such file or directory
  22. debug1: identity file C:\Users\<username>/.ssh/id_dsa type -1
  23. debug3: Failed to open file:C:\Users\<username>/.ssh/id_dsa-cert error:2
  24. debug3: Failed to open file:C:\Users\<username>/.ssh/id_dsa-cert.pub error:2
  25. debug1: key_load_public: No such file or directory
  26. debug1: identity file C:\Users\<username>/.ssh/id_dsa-cert type -1
  27. debug3: Failed to open file:C:\Users\<username>/.ssh/id_ecdsa error:2
  28. debug3: Failed to open file:C:\Users\<username>/.ssh/id_ecdsa.pub error:2
  29. debug1: key_load_public: No such file or directory
  30. debug1: identity file C:\Users\<username>/.ssh/id_ecdsa type -1
  31. debug3: Failed to open file:C:\Users\<username>/.ssh/id_ecdsa-cert error:2
  32. debug3: Failed to open file:C:\Users\<username>/.ssh/id_ecdsa-cert.pub error:2
  33. debug1: key_load_public: No such file or directory
  34. debug1: identity file C:\Users\<username>/.ssh/id_ecdsa-cert type -1
  35. debug3: Failed to open file:C:\Users\<username>/.ssh/id_ed25519 error:2
  36. debug3: Failed to open file:C:\Users\<username>/.ssh/id_ed25519.pub error:2
  37. debug1: key_load_public: No such file or directory
  38. debug1: identity file C:\Users\<username>/.ssh/id_ed25519 type -1
  39. debug3: Failed to open file:C:\Users\<username>/.ssh/id_ed25519-cert error:2
  40. debug3: Failed to open file:C:\Users\<username>/.ssh/id_ed25519-cert.pub error:2
  41. debug1: key_load_public: No such file or directory
  42. debug1: identity file C:\Users\<username>/.ssh/id_ed25519-cert type -1
  43. debug1: Local version string SSH-2.0-OpenSSH_for_Windows_7.6
  44. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u4
  45. debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u4 pat OpenSSH* compat 0x04000000
  46. debug2: fd 3 setting O_NONBLOCK
  47. debug1: Authenticating to 192.168.0.56:22 as 'pi'
  48. debug3: hostkeys_foreach: reading file "C:\Users\<username>/.ssh/known_hosts"
  49. debug3: record_hostkey: found key type ECDSA in file C:\Users\<username>/.ssh/known_hosts:1
  50. debug3: load_hostkeys: loaded 1 keys from 192.168.0.56
  51. debug3: Failed to open file:C:\Users\<username>/.ssh/known_hosts2 error:2
  52. debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts error:2
  53. debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts2 error:2
  54. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  55. debug3: send packet: type 20
  56. debug1: SSH2_MSG_KEXINIT sent
  57. debug3: receive packet: type 20
  58. debug1: SSH2_MSG_KEXINIT received
  59. debug2: local client KEXINIT proposal
  60. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  61. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  62. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
  63. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
  64. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  65. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  66. debug2: compression ctos: none
  67. debug2: compression stoc: none
  68. debug2: languages ctos:
  69. debug2: languages stoc:
  70. debug2: first_kex_follows 0
  71. debug2: reserved 0
  72. debug2: peer server KEXINIT proposal
  73. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  74. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  75. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  76. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  77. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  78. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  79. debug2: compression ctos: none
  80. debug2: compression stoc: none
  81. debug2: languages ctos:
  82. debug2: languages stoc:
  83. debug2: first_kex_follows 0
  84. debug2: reserved 0
  85. debug1: kex: algorithm: curve25519-sha256
  86. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  87. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  88. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  89. debug3: send packet: type 30
  90. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  91. debug3: receive packet: type 31
  92. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:jHvzKrfoD0GjWHqvdK2fShADKdJKcwUxpZdG2IEScuA
  93. debug3: hostkeys_foreach: reading file "C:\Users\<username>/.ssh/known_hosts"
  94. debug3: record_hostkey: found key type ECDSA in file C:\Users\<username>/.ssh/known_hosts:1
  95. debug3: load_hostkeys: loaded 1 keys from 192.168.0.56
  96. debug3: Failed to open file:C:\Users\<username>/.ssh/known_hosts2 error:2
  97. debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts error:2
  98. debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts2 error:2
  99. debug1: Host '192.168.0.56' is known and matches the ECDSA host key.
  100. debug1: Found key in C:\Users\<username>/.ssh/known_hosts:1
  101. debug3: send packet: type 21
  102. debug2: set_newkeys: mode 1
  103. debug1: rekey after 134217728 blocks
  104. debug1: SSH2_MSG_NEWKEYS sent
  105. debug1: expecting SSH2_MSG_NEWKEYS
  106. debug3: receive packet: type 21
  107. debug1: SSH2_MSG_NEWKEYS received
  108. debug2: set_newkeys: mode 0
  109. debug1: rekey after 134217728 blocks
  110. debug3: unable to connect to pipe \\.\pipe\openssh-ssh-agent, error: 2
  111. debug1: pubkey_prepare: ssh_get_authentication_socket: No such file or directory
  112. debug2: key: C:\Users\<username>/.ssh/id_rsa (0000000000000000)
  113. debug2: key: C:\Users\<username>/.ssh/id_dsa (0000000000000000)
  114. debug2: key: C:\Users\<username>/.ssh/id_ecdsa (0000000000000000)
  115. debug2: key: C:\Users\<username>/.ssh/id_ed25519 (0000000000000000)
  116. debug3: send packet: type 5
  117. debug3: receive packet: type 7
  118. debug1: SSH2_MSG_EXT_INFO received
  119. debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
  120. debug3: receive packet: type 6
  121. debug2: service_accept: ssh-userauth
  122. debug1: SSH2_MSG_SERVICE_ACCEPT received
  123. debug3: send packet: type 50
  124. debug3: receive packet: type 51
  125. debug1: Authentications that can continue: publickey,password
  126. debug3: start over, passed a different list publickey,password
  127. debug3: preferred publickey,keyboard-interactive,password
  128. debug3: authmethod_lookup publickey
  129. debug3: remaining preferred: keyboard-interactive,password
  130. debug3: authmethod_is_enabled publickey
  131. debug1: Next authentication method: publickey
  132. debug1: Trying private key: C:\Users\<username>/.ssh/id_rsa
  133. debug3: GetFileAttributesExW with last error 2
  134. debug3: no such identity: C:\Users\<username>/.ssh/id_rsa: No such file or directory
  135. debug1: Trying private key: C:\Users\<username>/.ssh/id_dsa
  136. debug3: GetFileAttributesExW with last error 2
  137. debug3: no such identity: C:\Users\<username>/.ssh/id_dsa: No such file or directory
  138. debug1: Trying private key: C:\Users\<username>/.ssh/id_ecdsa
  139. debug3: GetFileAttributesExW with last error 2
  140. debug3: no such identity: C:\Users\<username>/.ssh/id_ecdsa: No such file or directory
  141. debug1: Trying private key: C:\Users\<username>/.ssh/id_ed25519
  142. debug3: GetFileAttributesExW with last error 2
  143. debug3: no such identity: C:\Users\<username>/.ssh/id_ed25519: No such file or directory
  144. debug2: we did not send a packet, disable method
  145. debug3: authmethod_lookup password
  146. debug3: remaining preferred: ,password
  147. debug3: authmethod_is_enabled password
  148. debug1: Next authentication method: password
  149. debug3: failed to open file:/dev/tty error:3
  150. debug1: read_passphrase: can't open /dev/tty: No such file or directory
  151. pi@192.168.0.56's password:
  152. debug3: send packet: type 50
  153. debug2: we sent a password packet, wait for reply
  154. debug3: receive packet: type 51
  155. debug1: Authentications that can continue: publickey,password
  156. Permission denied, please try again.
  157. debug3: failed to open file:/dev/tty error:3
  158. debug1: read_passphrase: can't open /dev/tty: No such file or directory
  159.  
  160. ssh 192.168.0.56
  161.  
  162. ssh pi@192.168.0.56
  163.  
  164. Jan 7 09:33:43 raspberrypi sudo: pi : TTY=pts/0 ; PWD=/sharedfolders ; USER=root ; COMMAND=/usr/bin/apt-get update
  165. Jan 7 09:33:43 raspberrypi sudo: pam_unix(sudo:session): session opened for user root by (uid=0)
  166. Jan 7 09:34:18 raspberrypi sudo: pam_unix(sudo:session): session closed for user root
  167. Jan 7 09:36:06 raspberrypi sudo: pi : TTY=pts/0 ; PWD=/sharedfolders ; USER=root ; COMMAND=/usr/bin/apt-get install kodi
  168. Jan 7 09:36:06 raspberrypi sudo: pam_unix(sudo:session): session opened for user root by (uid=0)
  169. Jan 7 09:37:19 raspberrypi sudo: pam_unix(sudo:session): session closed for user root
  170. Jan 7 09:39:01 raspberrypi CRON[16719]: pam_unix(cron:session): session opened for user root by (uid=0)
  171. Jan 7 09:39:01 raspberrypi CRON[16719]: pam_unix(cron:session): session closed for user root
  172. Jan 7 09:40:12 raspberrypi sudo: pi : TTY=pts/0 ; PWD=/sharedfolders ; USER=root ; COMMAND=/bin/ps -ef
  173. Jan 7 09:40:12 raspberrypi sudo: pam_unix(sudo:session): session opened for user root by (uid=0)
  174. Jan 7 09:40:12 raspberrypi sudo: pam_unix(sudo:session): session closed for user root
  175. Jan 7 09:40:59 raspberrypi sudo: pi : TTY=unknown ; PWD=/home/pi ; USER=root ; COMMAND=/usr/bin/rc_gui -k
  176. Jan 7 09:40:59 raspberrypi sudo: pam_unix(sudo:session): session opened for user root by (uid=0)
  177. Jan 7 09:40:59 raspberrypi sudo: pam_unix(sudo:session): session closed for user root
  178. Jan 7 09:41:15 raspberrypi sudo: pi : TTY=unknown ; PWD=/home/pi ; USER=root ; COMMAND=/usr/bin/rc_gui -k
  179. Jan 7 09:41:15 raspberrypi sudo: pam_unix(sudo:session): session opened for user root by (uid=0)
  180. Jan 7 09:41:15 raspberrypi sudo: pam_unix(sudo:session): session closed for user root
  181. Jan 7 09:45:01 raspberrypi CRON[16965]: pam_unix(cron:session): session opened for user root by (uid=0)
  182. Jan 7 09:45:08 raspberrypi CRON[16965]: pam_unix(cron:session): session closed for user root
  183. Jan 7 09:52:36 raspberrypi systemd-logind[397]: New seat seat0.
  184. Jan 7 09:52:38 raspberrypi sshd[543]: Server listening on 0.0.0.0 port 22.
  185. Jan 7 09:52:38 raspberrypi sshd[543]: Server listening on :: port 22.
  186. Jan 7 09:52:43 raspberrypi login[555]: pam_unix(login:session): session opened for user pi by LOGIN(uid=0)
  187. Jan 7 09:52:43 raspberrypi lightdm: pam_unix(lightdm-autologin:session): session opened for user pi by (uid=0)
  188. Jan 7 09:52:43 raspberrypi systemd-logind[397]: New session c1 of user pi.
  189. Jan 7 09:52:43 raspberrypi systemd: pam_unix(systemd-user:session): session opened for user pi by (uid=0)
  190. Jan 7 09:52:43 raspberrypi systemd-logind[397]: New session c2 of user pi.
  191. Jan 7 09:52:47 raspberrypi polkitd(authority=local): Registered Authentication Agent for unix-session:c2 (system bus name :1.13 [lxpolkit], object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_GB.UTF-8)
  192. Jan 7 09:57:24 raspberrypi sshd[1148]: Invalid user <username>@domain from 192.168.0.18 port 49614
  193. Jan 7 09:57:24 raspberrypi sshd[1148]: input_userauth_request: invalid user <username>@domain [preauth]
  194. Jan 7 09:57:27 raspberrypi sshd[1148]: Connection reset by 192.168.0.18 port 49614 [preauth]
  195. Jan 7 09:59:35 raspberrypi sshd[1171]: User pi from 192.168.0.18 not allowed because none of user's groups are listed in AllowGroups
  196. Jan 7 09:59:35 raspberrypi sshd[1171]: input_userauth_request: invalid user pi [preauth]
  197. Jan 7 09:59:38 raspberrypi sshd[1171]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=192.168.0.18 user=pi
  198. Jan 7 09:59:40 raspberrypi sshd[1171]: Failed password for invalid user pi from 192.168.0.18 port 49998 ssh2
  199. Jan 7 09:59:49 raspberrypi sshd[1171]: Failed password for invalid user pi from 192.168.0.18 port 49998 ssh2
  200. Jan 7 10:00:01 raspberrypi CRON[1182]: pam_unix(cron:session): session opened for user root by (uid=0)
  201. Jan 7 10:00:08 raspberrypi CRON[1182]: pam_unix(cron:session): session closed for user root
  202. Jan 7 10:05:51 raspberrypi openmediavault-webgui[1316]: Authorized login from ::ffff:192.168.0.18 [username=admin, user-agent=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/71.0.3578.98 Safari/537.36]
  203. Jan 7 10:06:35 raspberrypi usermod[1557]: change user 'pi' GID from '1000' to '100'
  204. Jan 7 10:06:35 raspberrypi usermod[1557]: change user 'pi' password
  205. Jan 7 10:06:35 raspberrypi usermod[1557]: add 'pi' to group 'pi'
  206. Jan 7 10:06:35 raspberrypi usermod[1557]: add 'pi' to shadow group 'pi'
  207. Jan 7 10:06:56 raspberrypi sshd[2026]: User pi from 192.168.0.18 not allowed because none of user's groups are listed in AllowGroups
Add Comment
Please, Sign In to add comment