Can't connect to raspberry pi over ssh after just connecting!

The name of the pictureThe name of the pictureThe name of the pictureClash Royale CLAN TAG#URR8PPP











up vote
0
down vote

favorite












I have a project that i'm working on and i've never had this problem before but this is the second time its happened in a row so hopefully someone can help me figure this out. I create the raspbian image and edit it so i can ssh in. i ssh into it with the default raspberry login. change the password and logout. when i try to ssh back in it says WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! I try removing it from the knownhosts file and try connecting and get this error and am unable to connect.



❱ ssh -v pi@raspberrypi.local
OpenSSH_7.6p1, LibreSSL 2.6.2
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 48: Applying options for *
debug1: Connecting to raspberrypi.local port 22.
debug1: Connection established.
debug1: identity file /Users/MINT/.ssh/id_rsa type 0
debug1: key_load_public: No such file or directory
debug1: identity file /Users/MINT/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/MINT/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/MINT/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/MINT/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/MINT/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/MINT/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/MINT/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u4
debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u4 pat OpenSSH* compat 0x04000000
debug1: Authenticating to raspberrypi.local:22 as 'pi'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:NdPpFnHShymIz9WWd9Q6wDqsIfIbvh9dkfFqBfAcqdc
debug1: Host 'raspberrypi.local' is known and matches the ECDSA host key.
debug1: Found key in /Users/MINT/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:c9aVe2vhLvjb7zpV5yrJRCmU5o/N7qrwNzh6CVp4n8U /Users/MINT/.ssh/id_rsa
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /Users/MINT/.ssh/id_dsa
debug1: Trying private key: /Users/MINT/.ssh/id_ecdsa
debug1: Trying private key: /Users/MINT/.ssh/id_ed25519
debug1: Next authentication method: password
pi@raspberrypi.local's password:
debug1: Authentications that can continue: publickey,password
Permission denied, please try again.









share|improve this question







New contributor




MintCollie is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.























    up vote
    0
    down vote

    favorite












    I have a project that i'm working on and i've never had this problem before but this is the second time its happened in a row so hopefully someone can help me figure this out. I create the raspbian image and edit it so i can ssh in. i ssh into it with the default raspberry login. change the password and logout. when i try to ssh back in it says WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! I try removing it from the knownhosts file and try connecting and get this error and am unable to connect.



    ❱ ssh -v pi@raspberrypi.local
    OpenSSH_7.6p1, LibreSSL 2.6.2
    debug1: Reading configuration data /etc/ssh/ssh_config
    debug1: /etc/ssh/ssh_config line 48: Applying options for *
    debug1: Connecting to raspberrypi.local port 22.
    debug1: Connection established.
    debug1: identity file /Users/MINT/.ssh/id_rsa type 0
    debug1: key_load_public: No such file or directory
    debug1: identity file /Users/MINT/.ssh/id_rsa-cert type -1
    debug1: key_load_public: No such file or directory
    debug1: identity file /Users/MINT/.ssh/id_dsa type -1
    debug1: key_load_public: No such file or directory
    debug1: identity file /Users/MINT/.ssh/id_dsa-cert type -1
    debug1: key_load_public: No such file or directory
    debug1: identity file /Users/MINT/.ssh/id_ecdsa type -1
    debug1: key_load_public: No such file or directory
    debug1: identity file /Users/MINT/.ssh/id_ecdsa-cert type -1
    debug1: key_load_public: No such file or directory
    debug1: identity file /Users/MINT/.ssh/id_ed25519 type -1
    debug1: key_load_public: No such file or directory
    debug1: identity file /Users/MINT/.ssh/id_ed25519-cert type -1
    debug1: Local version string SSH-2.0-OpenSSH_7.6
    debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u4
    debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u4 pat OpenSSH* compat 0x04000000
    debug1: Authenticating to raspberrypi.local:22 as 'pi'
    debug1: SSH2_MSG_KEXINIT sent
    debug1: SSH2_MSG_KEXINIT received
    debug1: kex: algorithm: curve25519-sha256
    debug1: kex: host key algorithm: ecdsa-sha2-nistp256
    debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
    debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
    debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
    debug1: Server host key: ecdsa-sha2-nistp256 SHA256:NdPpFnHShymIz9WWd9Q6wDqsIfIbvh9dkfFqBfAcqdc
    debug1: Host 'raspberrypi.local' is known and matches the ECDSA host key.
    debug1: Found key in /Users/MINT/.ssh/known_hosts:1
    debug1: rekey after 134217728 blocks
    debug1: SSH2_MSG_NEWKEYS sent
    debug1: expecting SSH2_MSG_NEWKEYS
    debug1: SSH2_MSG_NEWKEYS received
    debug1: rekey after 134217728 blocks
    debug1: SSH2_MSG_EXT_INFO received
    debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
    debug1: SSH2_MSG_SERVICE_ACCEPT received
    debug1: Authentications that can continue: publickey,password
    debug1: Next authentication method: publickey
    debug1: Offering public key: RSA SHA256:c9aVe2vhLvjb7zpV5yrJRCmU5o/N7qrwNzh6CVp4n8U /Users/MINT/.ssh/id_rsa
    debug1: Authentications that can continue: publickey,password
    debug1: Trying private key: /Users/MINT/.ssh/id_dsa
    debug1: Trying private key: /Users/MINT/.ssh/id_ecdsa
    debug1: Trying private key: /Users/MINT/.ssh/id_ed25519
    debug1: Next authentication method: password
    pi@raspberrypi.local's password:
    debug1: Authentications that can continue: publickey,password
    Permission denied, please try again.









    share|improve this question







    New contributor




    MintCollie is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
    Check out our Code of Conduct.





















      up vote
      0
      down vote

      favorite









      up vote
      0
      down vote

      favorite











      I have a project that i'm working on and i've never had this problem before but this is the second time its happened in a row so hopefully someone can help me figure this out. I create the raspbian image and edit it so i can ssh in. i ssh into it with the default raspberry login. change the password and logout. when i try to ssh back in it says WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! I try removing it from the knownhosts file and try connecting and get this error and am unable to connect.



      ❱ ssh -v pi@raspberrypi.local
      OpenSSH_7.6p1, LibreSSL 2.6.2
      debug1: Reading configuration data /etc/ssh/ssh_config
      debug1: /etc/ssh/ssh_config line 48: Applying options for *
      debug1: Connecting to raspberrypi.local port 22.
      debug1: Connection established.
      debug1: identity file /Users/MINT/.ssh/id_rsa type 0
      debug1: key_load_public: No such file or directory
      debug1: identity file /Users/MINT/.ssh/id_rsa-cert type -1
      debug1: key_load_public: No such file or directory
      debug1: identity file /Users/MINT/.ssh/id_dsa type -1
      debug1: key_load_public: No such file or directory
      debug1: identity file /Users/MINT/.ssh/id_dsa-cert type -1
      debug1: key_load_public: No such file or directory
      debug1: identity file /Users/MINT/.ssh/id_ecdsa type -1
      debug1: key_load_public: No such file or directory
      debug1: identity file /Users/MINT/.ssh/id_ecdsa-cert type -1
      debug1: key_load_public: No such file or directory
      debug1: identity file /Users/MINT/.ssh/id_ed25519 type -1
      debug1: key_load_public: No such file or directory
      debug1: identity file /Users/MINT/.ssh/id_ed25519-cert type -1
      debug1: Local version string SSH-2.0-OpenSSH_7.6
      debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u4
      debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u4 pat OpenSSH* compat 0x04000000
      debug1: Authenticating to raspberrypi.local:22 as 'pi'
      debug1: SSH2_MSG_KEXINIT sent
      debug1: SSH2_MSG_KEXINIT received
      debug1: kex: algorithm: curve25519-sha256
      debug1: kex: host key algorithm: ecdsa-sha2-nistp256
      debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
      debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
      debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
      debug1: Server host key: ecdsa-sha2-nistp256 SHA256:NdPpFnHShymIz9WWd9Q6wDqsIfIbvh9dkfFqBfAcqdc
      debug1: Host 'raspberrypi.local' is known and matches the ECDSA host key.
      debug1: Found key in /Users/MINT/.ssh/known_hosts:1
      debug1: rekey after 134217728 blocks
      debug1: SSH2_MSG_NEWKEYS sent
      debug1: expecting SSH2_MSG_NEWKEYS
      debug1: SSH2_MSG_NEWKEYS received
      debug1: rekey after 134217728 blocks
      debug1: SSH2_MSG_EXT_INFO received
      debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
      debug1: SSH2_MSG_SERVICE_ACCEPT received
      debug1: Authentications that can continue: publickey,password
      debug1: Next authentication method: publickey
      debug1: Offering public key: RSA SHA256:c9aVe2vhLvjb7zpV5yrJRCmU5o/N7qrwNzh6CVp4n8U /Users/MINT/.ssh/id_rsa
      debug1: Authentications that can continue: publickey,password
      debug1: Trying private key: /Users/MINT/.ssh/id_dsa
      debug1: Trying private key: /Users/MINT/.ssh/id_ecdsa
      debug1: Trying private key: /Users/MINT/.ssh/id_ed25519
      debug1: Next authentication method: password
      pi@raspberrypi.local's password:
      debug1: Authentications that can continue: publickey,password
      Permission denied, please try again.









      share|improve this question







      New contributor




      MintCollie is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.











      I have a project that i'm working on and i've never had this problem before but this is the second time its happened in a row so hopefully someone can help me figure this out. I create the raspbian image and edit it so i can ssh in. i ssh into it with the default raspberry login. change the password and logout. when i try to ssh back in it says WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! I try removing it from the knownhosts file and try connecting and get this error and am unable to connect.



      ❱ ssh -v pi@raspberrypi.local
      OpenSSH_7.6p1, LibreSSL 2.6.2
      debug1: Reading configuration data /etc/ssh/ssh_config
      debug1: /etc/ssh/ssh_config line 48: Applying options for *
      debug1: Connecting to raspberrypi.local port 22.
      debug1: Connection established.
      debug1: identity file /Users/MINT/.ssh/id_rsa type 0
      debug1: key_load_public: No such file or directory
      debug1: identity file /Users/MINT/.ssh/id_rsa-cert type -1
      debug1: key_load_public: No such file or directory
      debug1: identity file /Users/MINT/.ssh/id_dsa type -1
      debug1: key_load_public: No such file or directory
      debug1: identity file /Users/MINT/.ssh/id_dsa-cert type -1
      debug1: key_load_public: No such file or directory
      debug1: identity file /Users/MINT/.ssh/id_ecdsa type -1
      debug1: key_load_public: No such file or directory
      debug1: identity file /Users/MINT/.ssh/id_ecdsa-cert type -1
      debug1: key_load_public: No such file or directory
      debug1: identity file /Users/MINT/.ssh/id_ed25519 type -1
      debug1: key_load_public: No such file or directory
      debug1: identity file /Users/MINT/.ssh/id_ed25519-cert type -1
      debug1: Local version string SSH-2.0-OpenSSH_7.6
      debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u4
      debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u4 pat OpenSSH* compat 0x04000000
      debug1: Authenticating to raspberrypi.local:22 as 'pi'
      debug1: SSH2_MSG_KEXINIT sent
      debug1: SSH2_MSG_KEXINIT received
      debug1: kex: algorithm: curve25519-sha256
      debug1: kex: host key algorithm: ecdsa-sha2-nistp256
      debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
      debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
      debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
      debug1: Server host key: ecdsa-sha2-nistp256 SHA256:NdPpFnHShymIz9WWd9Q6wDqsIfIbvh9dkfFqBfAcqdc
      debug1: Host 'raspberrypi.local' is known and matches the ECDSA host key.
      debug1: Found key in /Users/MINT/.ssh/known_hosts:1
      debug1: rekey after 134217728 blocks
      debug1: SSH2_MSG_NEWKEYS sent
      debug1: expecting SSH2_MSG_NEWKEYS
      debug1: SSH2_MSG_NEWKEYS received
      debug1: rekey after 134217728 blocks
      debug1: SSH2_MSG_EXT_INFO received
      debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
      debug1: SSH2_MSG_SERVICE_ACCEPT received
      debug1: Authentications that can continue: publickey,password
      debug1: Next authentication method: publickey
      debug1: Offering public key: RSA SHA256:c9aVe2vhLvjb7zpV5yrJRCmU5o/N7qrwNzh6CVp4n8U /Users/MINT/.ssh/id_rsa
      debug1: Authentications that can continue: publickey,password
      debug1: Trying private key: /Users/MINT/.ssh/id_dsa
      debug1: Trying private key: /Users/MINT/.ssh/id_ecdsa
      debug1: Trying private key: /Users/MINT/.ssh/id_ed25519
      debug1: Next authentication method: password
      pi@raspberrypi.local's password:
      debug1: Authentications that can continue: publickey,password
      Permission denied, please try again.






      ssh osx raspberry-pi raspbian






      share|improve this question







      New contributor




      MintCollie is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.











      share|improve this question







      New contributor




      MintCollie is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.









      share|improve this question




      share|improve this question






      New contributor




      MintCollie is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.









      asked 21 mins ago









      MintCollie

      1




      1




      New contributor




      MintCollie is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.





      New contributor





      MintCollie is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.






      MintCollie is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.

























          active

          oldest

          votes











          Your Answer








          StackExchange.ready(function()
          var channelOptions =
          tags: "".split(" "),
          id: "106"
          ;
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function()
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled)
          StackExchange.using("snippets", function()
          createEditor();
          );

          else
          createEditor();

          );

          function createEditor()
          StackExchange.prepareEditor(
          heartbeatType: 'answer',
          convertImagesToLinks: false,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: null,
          bindNavPrevention: true,
          postfix: "",
          imageUploader:
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          ,
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          );



          );






          MintCollie is a new contributor. Be nice, and check out our Code of Conduct.









           

          draft saved


          draft discarded


















          StackExchange.ready(
          function ()
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f479816%2fcant-connect-to-raspberry-pi-over-ssh-after-just-connecting%23new-answer', 'question_page');

          );

          Post as a guest



































          active

          oldest

          votes













          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes








          MintCollie is a new contributor. Be nice, and check out our Code of Conduct.









           

          draft saved


          draft discarded


















          MintCollie is a new contributor. Be nice, and check out our Code of Conduct.












          MintCollie is a new contributor. Be nice, and check out our Code of Conduct.











          MintCollie is a new contributor. Be nice, and check out our Code of Conduct.













           


          draft saved


          draft discarded














          StackExchange.ready(
          function ()
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f479816%2fcant-connect-to-raspberry-pi-over-ssh-after-just-connecting%23new-answer', 'question_page');

          );

          Post as a guest













































































          Popular posts from this blog

          How to check contact read email or not when send email to Individual?

          Bahrain

          Postfix configuration issue with fips on centos 7; mailgun relay