ssh permissão negada [fechada]

1

Eu instalei archlinux em raspberry pi . Tem alarme de usuário padrão que eu posso ssh em w / o quaisquer problemas. Mas quando estou tentando ssh do usuário http , recebo Permission Denied . Eu insiro a senha correta e o usuário http está na seção AllowUsers .

Aqui está meu / etc / ssh / sshd_config :

Port 8886
ListenAddress 0.0.0.0
AllowUsers http root alarm
PasswordAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile .ssh/authorized_keys
SyslogFacility AUTH
LogLevel DEBUG3
AuthorizedKeysFile .ssh/authorized_keys
ChallengeResponseAuthentication no
UsePAM yes
PrintMotd no # pam does that
Subsystem sftp /usr/lib/ssh/sftp-server

Meus grupos de usuários:

: groups alarm
wheel alarm
: groups http 
wheel http

registros do cliente ssh:

 ssh -vvv [email protected] -p 8886
OpenSSH_7.7p1, OpenSSL 1.1.0h  27 Mar 2018
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolve_canonicalize: hostname 192.168.1.12 is address
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 192.168.1.12 [192.168.1.12] port 8886.
debug1: Connection established.
debug1: identity file /home/andrew/.ssh/id_rsa type 0
debug1: key_load_public: No such file or directory
debug1: identity file /home/andrew/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/andrew/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/andrew/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/andrew/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/andrew/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/andrew/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/andrew/.ssh/id_ed25519-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/andrew/.ssh/id_xmss type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/andrew/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.7
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7
debug1: match: OpenSSH_7.7 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.1.12:8886 as 'http'
debug3: put_host_port: [192.168.1.12]:8886
debug3: hostkeys_foreach: reading file "/home/andrew/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/andrew/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from [192.168.1.12]:8886
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:XoE/lM0+M1GTbx42B8yTEVTH6CAg7cmsB1Z9BuVj7Ts
debug3: put_host_port: [192.168.1.12]:8886
debug3: put_host_port: [192.168.1.12]:8886
debug3: hostkeys_foreach: reading file "/home/andrew/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/andrew/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from [192.168.1.12]:8886
debug3: hostkeys_foreach: reading file "/home/andrew/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/andrew/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from [192.168.1.12]:8886
debug1: Host '[192.168.1.12]:8886' is known and matches the ECDSA host key.
debug1: Found key in /home/andrew/.ssh/known_hosts:2
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: /home/andrew/.ssh/id_rsa (0x55c83c6b20c0)
debug2: key: /home/andrew/.ssh/id_dsa ((nil))
debug2: key: /home/andrew/.ssh/id_ecdsa ((nil))
debug2: key: /home/andrew/.ssh/id_ed25519 ((nil))
debug2: key: /home/andrew/.ssh/id_xmss ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:zjCrTbbzvHT+HS7d+JboCBOwxFezFfaxGP2vj0dniIE /home/andrew/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/andrew/.ssh/id_dsa
debug3: no such identity: /home/andrew/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/andrew/.ssh/id_ecdsa
debug3: no such identity: /home/andrew/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/andrew/.ssh/id_ed25519
debug3: no such identity: /home/andrew/.ssh/id_ed25519: No such fileor directory
debug1: Trying private key: /home/andrew/.ssh/id_xmss
debug3: no such identity: /home/andrew/.ssh/id_xmss: No such file ordirectory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
[email protected]'s password: 
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
Permission denied, please try again.

journalctl -u sshd no servidor:

Jul 06 14:14:43 alarmpi sshd[11665]: debug3: fd 4 is not O_NONBLOCK
Jul 06 14:14:43 alarmpi sshd[11665]: debug1: Forked child 11746.
Jul 06 14:14:43 alarmpi sshd[11665]: debug3: send_rexec_state: entering fd = 7 config len 328
Jul 06 14:14:43 alarmpi sshd[11665]: debug3: ssh_msg_send: type 0
Jul 06 14:14:43 alarmpi sshd[11665]: debug3: send_rexec_state: done
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: oom_adjust_restore
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: Set /proc/self/oom_score_adj to 0
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: inetd sockets after dupping: 3, 3
Jul 06 14:14:43 alarmpi sshd[11746]: Connection from 192.168.1.3 port 60814 on 192.168.1.12 port 8886
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: Client protocol version 2.0; client software version OpenSSH_7.7
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: match: OpenSSH_7.7 pat OpenSSH* compat 0x04000000
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: Local version string SSH-2.0-OpenSSH_7.7
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: fd 3 setting O_NONBLOCK
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: ssh_sandbox_init: preparing seccomp filter sandbox
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: Network child is on pid 11747
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: preauth child monitor started
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: privsep user:group 99:99 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: permanently_set_uid: 99/99 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: ssh_sandbox_child: attaching seccomp filter program [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: list_hostkey_types: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: send packet: type 20 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: SSH2_MSG_KEXINIT sent [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: receive packet: type 20 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: SSH2_MSG_KEXINIT received [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: local server KEXINIT proposal [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: compression ctos: none,[email protected] [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: compression stoc: none,[email protected] [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: languages ctos:  [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: languages stoc:  [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: first_kex_follows 0  [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: reserved 0  [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: peer client KEXINIT proposal [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: compression ctos: none,[email protected],zlib [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: compression stoc: none,[email protected],zlib [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: languages ctos:  [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: languages stoc:  [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: first_kex_follows 0  [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: reserved 0  [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: kex: algorithm: curve25519-sha256 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: receive packet: type 30 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_key_sign entering [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_send entering: type 6 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive_expect entering: type 7 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive entering [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive entering
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: monitor_read: checking request 6
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_answer_sign
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_answer_sign: hostkey proof signature 0x56d098(100)
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_send entering: type 7
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: monitor_read: 6 used once, disabling now
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: send packet: type 31 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: send packet: type 21 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: set_newkeys: mode 1 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: rekey after 134217728 blocks [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: SSH2_MSG_NEWKEYS sent [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: expecting SSH2_MSG_NEWKEYS [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: send packet: type 7 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: receive packet: type 21 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: SSH2_MSG_NEWKEYS received [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: set_newkeys: mode 0 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: rekey after 134217728 blocks [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: KEX done [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: receive packet: type 5 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: send packet: type 6 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: receive packet: type 50 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: userauth-request for user http service ssh-connection method none [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: attempt 0 failures 0 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_getpwnamallow entering [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_send entering: type 8 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive_expect entering: type 9 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive entering [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive entering
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: monitor_read: checking request 8
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_answer_pwnamallow
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: parse_server_config: config reprocess config len 328
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_send entering: type 9
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: monitor_read: 8 used once, disabling now
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: input_userauth_request: setting up authctxt for http [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_start_pam entering [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_send entering: type 100 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_inform_authserv entering [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_send entering: type 4 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: input_userauth_request: try method none [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: send packet: type 51 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive entering
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: monitor_read: checking request 100
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: PAM: initializing for "http"
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: PAM: setting PAM_RHOST to "192.168.1.3"
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: PAM: setting PAM_TTY to "ssh"
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: monitor_read: 100 used once, disabling now
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: receive packet: type 50 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: userauth-request for user http service ssh-connection method publickey [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: attempt 1 failures 0 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: input_userauth_request: try method publickey [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: userauth_pubkey: test pkalg rsa-sha2-512 pkblob RSA SHA256:zjCrTbbzvHT+HS7d+JboCBOwxFezFfaxGP2vj0dniIE [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_key_allowed entering [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_send entering: type 22 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive_expect entering: type 23 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive entering [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive entering
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: monitor_read: checking request 4
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_answer_authserv: service=ssh-connection, style=
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: monitor_read: 4 used once, disabling now
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive entering
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: monitor_read: checking request 22
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_answer_keyallowed entering
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_answer_keyallowed: key_from_blob: 0x56b980
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: temporarily_use_uid: 33/33 (e=0/0)
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: trying public key file /srv/http/.ssh/authorized_keys
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: Could not open authorized keys '/srv/http/.ssh/authorized_keys': No such file or directory
Jul 06 14:14:43 alarmpi sshd[11746]: debug1: restore_uid: 0/0
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_answer_keyallowed: publickey authentication test: RSA key is not allowed
Jul 06 14:14:43 alarmpi sshd[11746]: Failed publickey for http from 192.168.1.3 port 60814 ssh2: RSA SHA256:zjCrTbbzvHT+HS7d+JboCBOwxFezFfaxGP2vj0dniIE
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_send entering: type 23
Jul 06 14:14:43 alarmpi sshd[11746]: debug2: userauth_pubkey: authenticated 0 pkalg rsa-sha2-512 [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
Jul 06 14:14:43 alarmpi sshd[11746]: debug3: send packet: type 51 [preauth]
Jul 06 14:14:46 alarmpi sshd[11746]: debug3: receive packet: type 50 [preauth]
Jul 06 14:14:46 alarmpi sshd[11746]: debug1: userauth-request for user http service ssh-connection method password [preauth]
Jul 06 14:14:46 alarmpi sshd[11746]: debug1: attempt 2 failures 1 [preauth]
Jul 06 14:14:46 alarmpi sshd[11746]: debug2: input_userauth_request: try method password [preauth]
Jul 06 14:14:46 alarmpi sshd[11746]: debug3: mm_auth_password entering [preauth]
Jul 06 14:14:46 alarmpi sshd[11746]: debug3: mm_request_send entering: type 12 [preauth]
Jul 06 14:14:46 alarmpi sshd[11746]: debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth]
Jul 06 14:14:46 alarmpi sshd[11746]: debug3: mm_request_receive_expect entering: type 13 [preauth]
Jul 06 14:14:46 alarmpi sshd[11746]: debug3: mm_request_receive entering [preauth]
Jul 06 14:14:46 alarmpi sshd[11746]: debug3: mm_request_receive entering
Jul 06 14:14:46 alarmpi sshd[11746]: debug3: monitor_read: checking request 12
Jul 06 14:14:46 alarmpi sshd[11746]: debug3: PAM: sshpam_passwd_conv called with 1 messages
Jul 06 14:14:47 alarmpi sshd[11746]: debug1: PAM: password authentication failed for http: Authentication failure
Jul 06 14:14:47 alarmpi sshd[11746]: debug3: mm_answer_authpassword: sending result 0
Jul 06 14:14:47 alarmpi sshd[11746]: debug3: mm_request_send entering: type 13
Jul 06 14:14:47 alarmpi sshd[11746]: Failed password for http from 192.168.1.3 port 60814 ssh2
Jul 06 14:14:47 alarmpi sshd[11746]: debug3: mm_auth_password: user not authenticated [preauth]
Jul 06 14:14:47 alarmpi sshd[11746]: debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
Jul 06 14:14:47 alarmpi sshd[11746]: debug3: send packet: type 51 [preauth]
Jul 06 14:14:49 alarmpi sshd[11746]: Connection closed by authenticating user http 192.168.1.3 port 60814 [preauth]
Jul 06 14:14:49 alarmpi sshd[11746]: debug1: do_cleanup [preauth]
Jul 06 14:14:49 alarmpi sshd[11746]: debug3: PAM: sshpam_thread_cleanup entering [preauth]
Jul 06 14:14:49 alarmpi sshd[11746]: debug1: monitor_read_log: child log fd closed
Jul 06 14:14:49 alarmpi sshd[11746]: debug3: mm_request_receive entering
Jul 06 14:14:49 alarmpi sshd[11746]: debug1: do_cleanup
Jul 06 14:14:49 alarmpi sshd[11746]: debug1: PAM: cleanup
Jul 06 14:14:49 alarmpi sshd[11746]: debug3: PAM: sshpam_thread_cleanup entering
Jul 06 14:14:49 alarmpi sshd[11746]: debug1: Killing privsep child 11747

EDIT 1 :

Acontece que eu tinha /sbin/nologin em /etc/password . Mudando para o bash resolveu o problema

/ etc / password :

http:1000:1000::/home/alarm:/sbin/nologin
    
por deathangel908 06.07.2018 / 16:16

0 respostas

Tags