Skip to content

Instantly share code, notes, and snippets.

@MrChrisJ
Last active November 4, 2017 20:17
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save MrChrisJ/a97d72229155dc38a97baeb9871d18ad to your computer and use it in GitHub Desktop.
Save MrChrisJ/a97d72229155dc38a97baeb9871d18ad to your computer and use it in GitHub Desktop.
open ssl error
play:~ play$ ssh -v fullnode
OpenSSH_7.4p1, LibreSSL 2.5.0
debug1: Reading configuration data /Users/play/.ssh/config
debug1: /Users/play/.ssh/config line 4: Applying options for fullnode
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Connecting to 91.121.181.187 [91.121.181.187] port 22.
debug1: Connection established.
debug1: identity file /Users/play/.ssh/id_dragonsdenfullnode type 1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/play/.ssh/id_dragonsdenfullnode-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Debian-10+deb9u1
debug1: match: OpenSSH_7.4p1 Debian-10+deb9u1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to 91.121.181.187:22 as 'bitcoin'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:jb6Q7b8Uop/tVcjub60KhF9wKUV+Nup54mUwQCVoytI
debug1: Host '91.121.181.187' is known and matches the ECDSA host key.
debug1: Found key in /Users/play/.ssh/known_hosts:10
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /Users/play/.ssh/id_dragonsdenfullnode
debug1: Authentications that can continue: publickey
debug1: No more authentication methods to try.
Permission denied (publickey).
# $OpenBSD: sshd_config,v 1.100 2016/08/15 12:32:04 naddy Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options override the
# default value.
#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key
# Ciphers and keying
#RekeyLimit default none
# Logging
#SyslogFacility AUTH
LogLevel VERBOSE
# Authentication:
#LoginGraceTime 2m
PermitRootLogin no
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10
#PubkeyAuthentication yes
# Expect .ssh/authorized_keys2 to be disregarded by default in future.
AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2 /etc/ssh/authorized-keys/%u
#AuthorizedPrincipalsFile none
#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody
# Allow Users
AllowUsers bitcoin
# Add "AllowGroups directive"
# Add groupname "allowssh"
AllowGroups allowssh
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication no
#PermitEmptyPasswords no
# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no
# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation sandbox
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none
# no default banner path
#Banner none
# Allow client to pass locale environment variables
AcceptEnv LANG LC_*
# override default of no subsystems
Subsystem sftp /usr/lib/openssh/sftp-server
# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# PermitTTY no
# ForceCommand cvs server
PasswordAuthentication yes
Nov 4 19:47:17 stock sudo: root : TTY=pts/0 ; PWD=/home/bitcoin/.ssh ; USER=root ; COMMAND=/usr/sbin/service ssh restart
Nov 4 19:47:17 stock sudo: pam_unix(sudo:session): session opened for user root by root(uid=0)
Nov 4 19:47:17 stock sshd[9060]: Received signal 15; terminating.
Nov 4 19:47:17 stock sshd[9293]: Server listening on 0.0.0.0 port 22.
Nov 4 19:47:17 stock sshd[9293]: Server listening on :: port 22.
Nov 4 19:47:17 stock sudo: pam_unix(sudo:session): session closed for user root
Nov 4 19:47:20 stock sshd[9294]: Connection from xx.xxx.xx.46 port 41084 on 91.121.181.187 port 22
Nov 4 19:47:20 stock sshd[9294]: Failed publickey for bitcoin from xx.xxx.xx.46 port 41084 ssh2: RSA SHA256:oKnYSAUkbxk26aJwtCJCYhhSRAJrs//elDk2pcb04c4
Nov 4 19:47:20 stock sshd[9294]: Connection closed by xx.xxx.xxx.46 port 41084 [preauth]
Nov 4 20:02:50 stock sshd[9963]: debug1: userauth-request for user root service ssh-connection method publickey [preauth]
Nov 4 20:02:50 stock sshd[9963]: debug1: attempt 1 failures 0 [preauth]
Nov 4 20:02:50 stock sshd[9963]: debug2: input_userauth_request: try method publickey [preauth]
Nov 4 20:02:50 stock sshd[9963]: debug2: userauth_pubkey: disabled because of invalid user [preauth]
Nov 4 20:02:50 stock sshd[9963]: Connection closed by xx.xxx.xxx.46 port 35284 [preauth]
Nov 4 20:02:50 stock sshd[9963]: debug1: do_cleanup [preauth]
Nov 4 20:02:50 stock sshd[9963]: debug1: monitor_read_log: child log fd closed
Nov 4 20:02:50 stock sshd[9963]: debug1: do_cleanup
Nov 4 20:02:50 stock sshd[9963]: debug1: PAM: cleanup
Nov 4 20:02:50 stock sshd[9963]: debug1: Killing privsep child 9964
Nov 4 20:02:50 stock sshd[9963]: debug1: audit_event: unhandled event 12
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment