SSH Permission denied (publickey) on Raspberry Pi












0















I used to be able to establish a ssh connection to my Raspberry Pi but suddenly it failed on me.



The usual way to log in is just



ssh pi@192.168.0.140


and it would request a password.



But today when I come back from work, suddenly it denied my access and it won't even ask for a password. Pretty sure no one mess with my Raspberry Pi as it is stored in a very secure location, my family members will not and have no intention of using it.



Note:




  • Checked with the connection, port is available to access

  • I have tried to start fresh by removing the known_host file and regenerate the key to no avail.


Here's the error log



OpenSSH_7.6p1, LibreSSL 2.6.2
debug1: Reading configuration data /Users/rexlow/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 48: Applying options for *
debug1: Connecting to 192.168.0.140 port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.7p1 Raspbian-5+deb8u4
debug1: match: OpenSSH_6.7p1 Raspbian-5+deb8u4 pat OpenSSH* compat 0x04000000
debug1: Authenticating to 192.168.0.140:22 as 'pi'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:MXY6qgs+k9+OXkZgXta3cghQaxXN+ATz12dBKSuFE3E
debug1: Host '192.168.0.140' is known and matches the ECDSA host key.
debug1: Found key in /Users/rexlow/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /Users/rexlow/.ssh/id_rsa
debug1: Trying private key: /Users/rexlow/.ssh/id_dsa
debug1: Trying private key: /Users/rexlow/.ssh/id_ecdsa
debug1: Trying private key: /Users/rexlow/.ssh/id_ed25519
debug1: No more authentication methods to try.
pi@192.168.0.140: Permission denied (publickey).









share|improve this question























  • Does using ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no pi@192.168.0.140 make any difference?

    – nKn
    Mar 27 '18 at 10:16











  • it still denied my attempt to connect...

    – Rex Low
    Mar 27 '18 at 10:16











  • It seems some configuration issue on the remote system, then. Could you login through console to the Raspberry Pi and post your /etc/ssh/sshd_config file?

    – nKn
    Mar 27 '18 at 10:17











  • Hmm... I do not have a monitor at the moment, only have my MacBook... Is there another way?

    – Rex Low
    Mar 27 '18 at 10:29
















0















I used to be able to establish a ssh connection to my Raspberry Pi but suddenly it failed on me.



The usual way to log in is just



ssh pi@192.168.0.140


and it would request a password.



But today when I come back from work, suddenly it denied my access and it won't even ask for a password. Pretty sure no one mess with my Raspberry Pi as it is stored in a very secure location, my family members will not and have no intention of using it.



Note:




  • Checked with the connection, port is available to access

  • I have tried to start fresh by removing the known_host file and regenerate the key to no avail.


Here's the error log



OpenSSH_7.6p1, LibreSSL 2.6.2
debug1: Reading configuration data /Users/rexlow/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 48: Applying options for *
debug1: Connecting to 192.168.0.140 port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.7p1 Raspbian-5+deb8u4
debug1: match: OpenSSH_6.7p1 Raspbian-5+deb8u4 pat OpenSSH* compat 0x04000000
debug1: Authenticating to 192.168.0.140:22 as 'pi'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:MXY6qgs+k9+OXkZgXta3cghQaxXN+ATz12dBKSuFE3E
debug1: Host '192.168.0.140' is known and matches the ECDSA host key.
debug1: Found key in /Users/rexlow/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /Users/rexlow/.ssh/id_rsa
debug1: Trying private key: /Users/rexlow/.ssh/id_dsa
debug1: Trying private key: /Users/rexlow/.ssh/id_ecdsa
debug1: Trying private key: /Users/rexlow/.ssh/id_ed25519
debug1: No more authentication methods to try.
pi@192.168.0.140: Permission denied (publickey).









share|improve this question























  • Does using ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no pi@192.168.0.140 make any difference?

    – nKn
    Mar 27 '18 at 10:16











  • it still denied my attempt to connect...

    – Rex Low
    Mar 27 '18 at 10:16











  • It seems some configuration issue on the remote system, then. Could you login through console to the Raspberry Pi and post your /etc/ssh/sshd_config file?

    – nKn
    Mar 27 '18 at 10:17











  • Hmm... I do not have a monitor at the moment, only have my MacBook... Is there another way?

    – Rex Low
    Mar 27 '18 at 10:29














0












0








0








I used to be able to establish a ssh connection to my Raspberry Pi but suddenly it failed on me.



The usual way to log in is just



ssh pi@192.168.0.140


and it would request a password.



But today when I come back from work, suddenly it denied my access and it won't even ask for a password. Pretty sure no one mess with my Raspberry Pi as it is stored in a very secure location, my family members will not and have no intention of using it.



Note:




  • Checked with the connection, port is available to access

  • I have tried to start fresh by removing the known_host file and regenerate the key to no avail.


Here's the error log



OpenSSH_7.6p1, LibreSSL 2.6.2
debug1: Reading configuration data /Users/rexlow/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 48: Applying options for *
debug1: Connecting to 192.168.0.140 port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.7p1 Raspbian-5+deb8u4
debug1: match: OpenSSH_6.7p1 Raspbian-5+deb8u4 pat OpenSSH* compat 0x04000000
debug1: Authenticating to 192.168.0.140:22 as 'pi'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:MXY6qgs+k9+OXkZgXta3cghQaxXN+ATz12dBKSuFE3E
debug1: Host '192.168.0.140' is known and matches the ECDSA host key.
debug1: Found key in /Users/rexlow/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /Users/rexlow/.ssh/id_rsa
debug1: Trying private key: /Users/rexlow/.ssh/id_dsa
debug1: Trying private key: /Users/rexlow/.ssh/id_ecdsa
debug1: Trying private key: /Users/rexlow/.ssh/id_ed25519
debug1: No more authentication methods to try.
pi@192.168.0.140: Permission denied (publickey).









share|improve this question














I used to be able to establish a ssh connection to my Raspberry Pi but suddenly it failed on me.



The usual way to log in is just



ssh pi@192.168.0.140


and it would request a password.



But today when I come back from work, suddenly it denied my access and it won't even ask for a password. Pretty sure no one mess with my Raspberry Pi as it is stored in a very secure location, my family members will not and have no intention of using it.



Note:




  • Checked with the connection, port is available to access

  • I have tried to start fresh by removing the known_host file and regenerate the key to no avail.


Here's the error log



OpenSSH_7.6p1, LibreSSL 2.6.2
debug1: Reading configuration data /Users/rexlow/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 48: Applying options for *
debug1: Connecting to 192.168.0.140 port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/rexlow/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.7p1 Raspbian-5+deb8u4
debug1: match: OpenSSH_6.7p1 Raspbian-5+deb8u4 pat OpenSSH* compat 0x04000000
debug1: Authenticating to 192.168.0.140:22 as 'pi'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:MXY6qgs+k9+OXkZgXta3cghQaxXN+ATz12dBKSuFE3E
debug1: Host '192.168.0.140' is known and matches the ECDSA host key.
debug1: Found key in /Users/rexlow/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /Users/rexlow/.ssh/id_rsa
debug1: Trying private key: /Users/rexlow/.ssh/id_dsa
debug1: Trying private key: /Users/rexlow/.ssh/id_ecdsa
debug1: Trying private key: /Users/rexlow/.ssh/id_ed25519
debug1: No more authentication methods to try.
pi@192.168.0.140: Permission denied (publickey).






linux ssh debian permissions raspberry-pi






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked Mar 27 '18 at 10:06









Rex LowRex Low

11115




11115













  • Does using ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no pi@192.168.0.140 make any difference?

    – nKn
    Mar 27 '18 at 10:16











  • it still denied my attempt to connect...

    – Rex Low
    Mar 27 '18 at 10:16











  • It seems some configuration issue on the remote system, then. Could you login through console to the Raspberry Pi and post your /etc/ssh/sshd_config file?

    – nKn
    Mar 27 '18 at 10:17











  • Hmm... I do not have a monitor at the moment, only have my MacBook... Is there another way?

    – Rex Low
    Mar 27 '18 at 10:29



















  • Does using ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no pi@192.168.0.140 make any difference?

    – nKn
    Mar 27 '18 at 10:16











  • it still denied my attempt to connect...

    – Rex Low
    Mar 27 '18 at 10:16











  • It seems some configuration issue on the remote system, then. Could you login through console to the Raspberry Pi and post your /etc/ssh/sshd_config file?

    – nKn
    Mar 27 '18 at 10:17











  • Hmm... I do not have a monitor at the moment, only have my MacBook... Is there another way?

    – Rex Low
    Mar 27 '18 at 10:29

















Does using ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no pi@192.168.0.140 make any difference?

– nKn
Mar 27 '18 at 10:16





Does using ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no pi@192.168.0.140 make any difference?

– nKn
Mar 27 '18 at 10:16













it still denied my attempt to connect...

– Rex Low
Mar 27 '18 at 10:16





it still denied my attempt to connect...

– Rex Low
Mar 27 '18 at 10:16













It seems some configuration issue on the remote system, then. Could you login through console to the Raspberry Pi and post your /etc/ssh/sshd_config file?

– nKn
Mar 27 '18 at 10:17





It seems some configuration issue on the remote system, then. Could you login through console to the Raspberry Pi and post your /etc/ssh/sshd_config file?

– nKn
Mar 27 '18 at 10:17













Hmm... I do not have a monitor at the moment, only have my MacBook... Is there another way?

– Rex Low
Mar 27 '18 at 10:29





Hmm... I do not have a monitor at the moment, only have my MacBook... Is there another way?

– Rex Low
Mar 27 '18 at 10:29










1 Answer
1






active

oldest

votes


















1














Was able to get a monitor and access the /etc/ssh/sshd_config file.



Found the culprit,



PasswordAuthentication no


Changed to yes and I am able to connect again.






share|improve this answer























    Your Answer








    StackExchange.ready(function() {
    var channelOptions = {
    tags: "".split(" "),
    id: "3"
    };
    initTagRenderer("".split(" "), "".split(" "), channelOptions);

    StackExchange.using("externalEditor", function() {
    // Have to fire editor after snippets, if snippets enabled
    if (StackExchange.settings.snippets.snippetsEnabled) {
    StackExchange.using("snippets", function() {
    createEditor();
    });
    }
    else {
    createEditor();
    }
    });

    function createEditor() {
    StackExchange.prepareEditor({
    heartbeatType: 'answer',
    autoActivateHeartbeat: false,
    convertImagesToLinks: true,
    noModals: true,
    showLowRepImageUploadWarning: true,
    reputationToPostImages: 10,
    bindNavPrevention: true,
    postfix: "",
    imageUploader: {
    brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
    contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
    allowUrls: true
    },
    onDemand: true,
    discardSelector: ".discard-answer"
    ,immediatelyShowMarkdownHelp:true
    });


    }
    });














    draft saved

    draft discarded


















    StackExchange.ready(
    function () {
    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1308325%2fssh-permission-denied-publickey-on-raspberry-pi%23new-answer', 'question_page');
    }
    );

    Post as a guest















    Required, but never shown

























    1 Answer
    1






    active

    oldest

    votes








    1 Answer
    1






    active

    oldest

    votes









    active

    oldest

    votes






    active

    oldest

    votes









    1














    Was able to get a monitor and access the /etc/ssh/sshd_config file.



    Found the culprit,



    PasswordAuthentication no


    Changed to yes and I am able to connect again.






    share|improve this answer




























      1














      Was able to get a monitor and access the /etc/ssh/sshd_config file.



      Found the culprit,



      PasswordAuthentication no


      Changed to yes and I am able to connect again.






      share|improve this answer


























        1












        1








        1







        Was able to get a monitor and access the /etc/ssh/sshd_config file.



        Found the culprit,



        PasswordAuthentication no


        Changed to yes and I am able to connect again.






        share|improve this answer













        Was able to get a monitor and access the /etc/ssh/sshd_config file.



        Found the culprit,



        PasswordAuthentication no


        Changed to yes and I am able to connect again.







        share|improve this answer












        share|improve this answer



        share|improve this answer










        answered Mar 27 '18 at 13:31









        Rex LowRex Low

        11115




        11115






























            draft saved

            draft discarded




















































            Thanks for contributing an answer to Super User!


            • Please be sure to answer the question. Provide details and share your research!

            But avoid



            • Asking for help, clarification, or responding to other answers.

            • Making statements based on opinion; back them up with references or personal experience.


            To learn more, see our tips on writing great answers.




            draft saved


            draft discarded














            StackExchange.ready(
            function () {
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1308325%2fssh-permission-denied-publickey-on-raspberry-pi%23new-answer', 'question_page');
            }
            );

            Post as a guest















            Required, but never shown





















































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown

































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown







            Popular posts from this blog

            How do I know what Microsoft account the skydrive app is syncing to?

            Grease: Live!

            When does type information flow backwards in C++?