PS C:\Users\john.leslie> ssh -v -v -v root@192.168.1.1 OpenSSH_for_Windows_8.1p1, LibreSSL 3.0.2 debug3: Failed to open file:C:/Users/john.leslie/.ssh/config error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_config error:2 debug2: resolve_canonicalize: hostname 192.168.1.1 is address debug2: ssh_connect_direct debug1: Connecting to 192.168.1.1 [192.168.1.1] port 22. debug1: Connection established. debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_rsa error:2 debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_rsa.pub error:2 debug1: identity file C:\\Users\\john.leslie/.ssh/id_rsa type -1 debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_rsa-cert error:2 debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_rsa-cert.pub error:2 debug1: identity file C:\\Users\\john.leslie/.ssh/id_rsa-cert type -1 debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_dsa error:2 debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_dsa.pub error:2 debug1: identity file C:\\Users\\john.leslie/.ssh/id_dsa type -1 debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_dsa-cert error:2 debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_dsa-cert.pub error:2 debug1: identity file C:\\Users\\john.leslie/.ssh/id_dsa-cert type -1 debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_ecdsa error:2 debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_ecdsa.pub error:2 debug1: identity file C:\\Users\\john.leslie/.ssh/id_ecdsa type -1 debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_ecdsa-cert error:2 debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_ecdsa-cert.pub error:2 debug1: identity file C:\\Users\\john.leslie/.ssh/id_ecdsa-cert type -1 debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_ed25519 error:2 debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_ed25519.pub error:2 debug1: identity file C:\\Users\\john.leslie/.ssh/id_ed25519 type -1 debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_ed25519-cert error:2 debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_ed25519-cert.pub error:2 debug1: identity file C:\\Users\\john.leslie/.ssh/id_ed25519-cert type -1 debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_xmss error:2 debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_xmss.pub error:2 debug1: identity file C:\\Users\\john.leslie/.ssh/id_xmss type -1 debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_xmss-cert error:2 debug3: Failed to open file:C:/Users/john.leslie/.ssh/id_xmss-cert.pub error:2 debug1: identity file C:\\Users\\john.leslie/.ssh/id_xmss-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_for_Windows_8.1 debug1: Remote protocol version 2.0, remote software version OpenSSH_8.2 debug1: match: OpenSSH_8.2 pat OpenSSH* compat 0x04000000 debug2: fd 3 setting O_NONBLOCK debug1: Authenticating to 192.168.1.1:22 as 'root' debug3: hostkeys_foreach: reading file "C:\\Users\\john.leslie/.ssh/known_hosts" debug3: record_hostkey: found key type ECDSA in file C:\\Users\\john.leslie/.ssh/known_hosts:2 debug3: load_hostkeys: loaded 1 keys from 192.168.1.1 debug3: Failed to open file:C:/Users/john.leslie/.ssh/known_hosts2 error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2 debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521 debug3: send packet: type 20 debug1: SSH2_MSG_KEXINIT sent debug3: receive packet: type 20 debug1: SSH2_MSG_KEXINIT received debug2: local client KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com,zlib debug2: compression stoc: none,zlib@openssh.com,zlib debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug2: peer server KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none debug2: compression stoc: none debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: ecdsa-sha2-nistp256 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug3: send packet: type 30 debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug3: receive packet: type 31 debug1: Server host key: ecdsa-sha2-nistp256 SHA256:7snRd+Si1cRC9EXDyOICn8PnSbdE2WKq/D+FIaHc9fo debug3: hostkeys_foreach: reading file "C:\\Users\\john.leslie/.ssh/known_hosts" debug3: record_hostkey: found key type ECDSA in file C:\\Users\\john.leslie/.ssh/known_hosts:2 debug3: load_hostkeys: loaded 1 keys from 192.168.1.1 debug3: Failed to open file:C:/Users/john.leslie/.ssh/known_hosts2 error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2 debug1: Host '192.168.1.1' is known and matches the ECDSA host key. debug1: Found key in C:\\Users\\john.leslie/.ssh/known_hosts:2 debug3: send packet: type 21 debug2: set_newkeys: mode 1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug3: receive packet: type 21 debug1: SSH2_MSG_NEWKEYS received debug2: set_newkeys: mode 0 debug1: rekey in after 134217728 blocks debug3: unable to connect to pipe \\\\.\\pipe\\openssh-ssh-agent, error: 2 debug1: pubkey_prepare: ssh_get_authentication_socket: No such file or directory debug1: Will attempt key: C:\\Users\\john.leslie/.ssh/id_rsa debug1: Will attempt key: C:\\Users\\john.leslie/.ssh/id_dsa debug1: Will attempt key: C:\\Users\\john.leslie/.ssh/id_ecdsa debug1: Will attempt key: C:\\Users\\john.leslie/.ssh/id_ed25519 debug1: Will attempt key: C:\\Users\\john.leslie/.ssh/id_xmss debug2: pubkey_prepare: done debug3: send packet: type 5 debug3: receive packet: type 7 debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug3: receive packet: type 6 debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug3: send packet: type 50 debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,password,keyboard-interactive debug3: start over, passed a different list publickey,password,keyboard-interactive debug3: preferred publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey debug1: Trying private key: C:\\Users\\john.leslie/.ssh/id_rsa debug3: no such identity: C:\\Users\\john.leslie/.ssh/id_rsa: No such file or directory debug1: Trying private key: C:\\Users\\john.leslie/.ssh/id_dsa debug3: no such identity: C:\\Users\\john.leslie/.ssh/id_dsa: No such file or directory debug1: Trying private key: C:\\Users\\john.leslie/.ssh/id_ecdsa debug3: no such identity: C:\\Users\\john.leslie/.ssh/id_ecdsa: No such file or directory debug1: Trying private key: C:\\Users\\john.leslie/.ssh/id_ed25519 debug3: no such identity: C:\\Users\\john.leslie/.ssh/id_ed25519: No such file or directory debug1: Trying private key: C:\\Users\\john.leslie/.ssh/id_xmss debug3: no such identity: C:\\Users\\john.leslie/.ssh/id_xmss: No such file or directory debug2: we did not send a packet, disable method debug3: authmethod_lookup keyboard-interactive debug3: remaining preferred: password debug3: authmethod_is_enabled keyboard-interactive debug1: Next authentication method: keyboard-interactive debug2: userauth_kbdint debug3: send packet: type 50 debug2: we sent a keyboard-interactive packet, wait for reply debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,password,keyboard-interactive debug3: userauth_kbdint: disable: no info_req_seen debug2: we did not send a packet, disable method debug3: authmethod_lookup password debug3: remaining preferred: debug3: authmethod_is_enabled password debug1: Next authentication method: password debug3: failed to open file:C:/dev/tty error:3 debug1: read_passphrase: can't open /dev/tty: No such file or directory root@192.168.1.1's password: debug3: send packet: type 50 debug2: we sent a password packet, wait for reply debug3: receive packet: type 52 debug1: Authentication succeeded (password). Authenticated to 192.168.1.1 ([192.168.1.1]:22). debug1: channel 0: new [client-session] debug3: ssh_session2_open: channel_new: 0 debug2: channel 0: send open debug3: send packet: type 90 debug1: Requesting no-more-sessions@openssh.com debug3: send packet: type 80 debug1: Entering interactive session. debug1: pledge: network debug1: ENABLE_VIRTUAL_TERMINAL_INPUT is supported. Reading the VTSequence from console debug3: This windows OS supports conpty debug1: ENABLE_VIRTUAL_TERMINAL_PROCESSING is supported. Console supports the ansi parsing debug3: Successfully set console output code page from:65001 to 65001 debug3: Successfully set console input code page from:437 to 65001 debug3: receive packet: type 80 debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug3: receive packet: type 91 debug2: channel_input_open_confirmation: channel 0: callback start debug2: fd 3 setting TCP_NODELAY debug2: client_session2_setup: id 0 debug2: channel 0: request pty-req confirm 1 debug3: send packet: type 98 debug2: channel 0: request shell confirm 1 debug3: send packet: type 98 debug2: channel_input_open_confirmation: channel 0: callback done debug2: channel 0: open confirm rwindow 0 rmax 32768 debug3: receive packet: type 99 debug2: channel_input_status_confirm: type 99 id 0 debug2: PTY allocation request accepted on channel 0 debug2: channel 0: rcvd adjust 2097152 debug3: receive packet: type 99 debug2: channel_input_status_confirm: type 99 id 0 debug2: shell request accepted on channel 0 Last login: Wed Dec 28 19:51:31 2022 from 10.1.1.145 root@raspberrypi4:~#