also nach dem ändern der SSID klappt es siehe Anhang
Beiträge von raabenaas
-
-
hoi DaVu,
ich hatte beide in unterschiedlichen Netzwerken so aber auch die PIs.
pi 3b+ und pi4 als auch PC sind im 5ghz netz. pi 3b ist im 2,4 ghz netz
Zugriff von 5ghz netz klappte auf pi 3b und pi3b+ problemlos
Zugriff von PI3b auf PI4 klappte ebenfalls problemlos obwohl unterschiedliche NetzwerkeHabe gerade auf eine SSID umgestellt muss mir nur schnell dne PI4 ins arbeitszimmer
holen um das einstellen zu können (der verbindet sich gerade nicht von selbst).Kann nur bedingt mit Netzwerk kabeln rumhantieren da ich nur ein 5m kabel dahabe
und das reicht weder zu einem PC bei uns noch wirklcih zu den PIs die kann ich aber
mal an den Router anschliessen.LG
-
Hoi,
Ich habe 2 unterschiedliche ssid's.
Verwende die o2 homebox (noch)
Der pi3 das 2.4 GHz in dem hängt auch der PC vom sohn. Inlm 5ghz Bereich hängen der
Pihole Pi, der pi4, mein PC und er meiner Frau dazu noch unsere Handys.VG
-
Der Gedanke mit dem Netzwerkadapter oder frequenz kommt leidern icht von ungefähr: habe es gerade ausprobiert und ich kann ich dir gerne das zeigen das es so ist. Im 5ghz netzwerk keine chance mit dem pi4 zu verbinden mit dem 2,4 ghz netzwerk klappt es... daher kommt die idee.
das mit dem team viewer können wir machen
-
@DaVu kann es auch einfach nur der Netzwerkadapter sein?
Oder kann es ein Problem zwischen 5ghz Netzwerken und 2.4 GHz geben?
-
klar kann ich das machen
Edit: im Anhang das Bild Seppl1 und bild vom cat ~/.ssh/config
Edit: @DaVu und Seppl1: es muss in meiner Xubuntu installation der fehler sein.
habe gerade von einem 18.04 getestet läuft bestens und von einem 20.04 laptop und ebenfalls bestens.lass mir gerade einen neuen boot stick erstellen und dann eben neu install
-
-
ok versteh ich. das system (Xubuntu) war vor ca 4 wochen +- komplett neu aufgesetzt worden .. daher sah ich da nie das problem.
VG -
hey DaVu,,
findest du im anhang
lg und guten morgen -
@AcidZero ja habe ich probiert und klappt auch nicht
EDIT: ich korrigiere meine Aussage mit beleg. es klappt mit dem pi3 problem los siehe anhang!
-
@DaVu: alles gut eilt ja nicht so
aber nein keine veränderung bei dem Verhalten am PI 4
-
beide maschinen wurden von den known hosts befreit
-
Hoi DaVU,
nein das hat selbst nach einer viertelstd oder so abgebrochen.
Gerne wiederum nacharbeit mache ich das gerne mit den Knownhosts umbenennen etcpp an beiden maschinen.
Und gerne bin ich beim [definition=12,0]debug[/definition] dabei und behilflich. Sehe das einfach auch als lernchance mehr mit LNX vertraut zu werden dadurch - ALSO JA!
Bis später
-
@DaVu:
im unteren Code block is der befehl asugeführt worden: /usr/sbin/sshd -p 2022 -ddd
Code
Alles anzeigenraabenaas@faerun:~$ ssh root@192.168.1.5 "/bin/bash -i" root@192.168.1.5's password: /storage # /bin/bash: can't access tty; job control turned off /usr/sbin/sshd -p 2022 -ddd debug2: load_server_config: filename /etc/ssh/sshd_config debug2: load_server_config: done config len = 232 debug2: parse_server_config_depth: config /etc/ssh/sshd_config len 232 debug3: /etc/ssh/sshd_config:32 setting PermitRootLogin yes debug3: /etc/ssh/sshd_config:33 setting StrictModes no debug3: /etc/ssh/sshd_config:41 setting AuthorizedKeysFile .ssh/authorized_keys debug3: /etc/ssh/sshd_config:109 setting Subsystem sftp /usr/lib/openssh/sftp-server debug1: sshd version OpenSSH_8.5, OpenSSL 1.1.1k 25 Mar 2021 debug1: private host key #0: ssh-rsa SHA256:c9XJzviqpuEWvWDfuoQRDJM2Tqdjr52Z0oCyHhg3tHE debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:ef0NYUoceN/mR7acIbpKbQS1DauFB6NDnq0cXfsIyto debug1: private host key #2: ssh-ed25519 SHA256:PSCllVOT2lPk5fRgcPeq8He5lG77LMKcBkUGIXKi7f0 debug1: rexec_argv[0]='/usr/sbin/sshd' debug1: rexec_argv[1]='-p' debug1: rexec_argv[2]='2022' debug1: rexec_argv[3]='-ddd' debug3: oom_adjust_setup debug1: Set /proc/self/oom_score_adj from 0 to -1000 debug2: fd 3 setting O_NONBLOCK debug1: Bind to port 2022 on 0.0.0.0. Server listening on 0.0.0.0 port 2022. debug2: fd 4 setting O_NONBLOCK debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY debug1: Bind to port 2022 on ::. Server listening on :: port 2022. terminaldebug3: fd 5 is not O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd = 8 config len 232 debug3: ssh_msg_send: type 0 debug3: send_rexec_state: done debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8 debug3: recv_rexec_state: entering fd = 5 debug3: ssh_msg_recv entering debug3: recv_rexec_state: done debug2: parse_server_config_depth: config rexec len 232 debug3: rexec:32 setting PermitRootLogin yes debug3: rexec:33 setting StrictModes no debug3: rexec:41 setting AuthorizedKeysFile .ssh/authorized_keys debug3: rexec:109 setting Subsystem sftp /usr/lib/openssh/sftp-server debug1: sshd version OpenSSH_8.5, OpenSSL 1.1.1k 25 Mar 2021 debug1: private host key #0: ssh-rsa SHA256:c9XJzviqpuEWvWDfuoQRDJM2Tqdjr52Z0oCyHhg3tHE debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:ef0NYUoceN/mR7acIbpKbQS1DauFB6NDnq0cXfsIyto debug1: private host key #2: ssh-ed25519 SHA256:PSCllVOT2lPk5fRgcPeq8He5lG77LMKcBkUGIXKi7f0 debug1: inetd sockets after dupping: 3, 3 Connection from 192.168.1.21 port 57798 on 192.168.1.5 port 2022 rdomain "" debug1: Local version string SSH-2.0-OpenSSH_8.5 debug1: Remote protocol version 2.0, remote software version OpenSSH_8.2p1 Ubuntu-4ubuntu0.5 debug1: compat_banner: match: OpenSSH_8.2p1 Ubuntu-4ubuntu0.5 pat OpenSSH* compat 0x04000000 debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1158 debug3: preauth child monitor started debug3: privsep user:group 65534:65534 [preauth] debug1: permanently_set_uid: 65534/65534 [preauth] debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth] debug3: send packet: type 20 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug3: receive packet: type 20 [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,ssh-ed25519,sk-ssh-ed25519@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com,zlib [preauth] debug2: compression stoc: none,zlib@openssh.com,zlib [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth] debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug3: receive packet: type 30 [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug3: mm_sshkey_sign: entering [preauth] debug3: mm_request_send: entering, type 6 [preauth] debug3: mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth] debug3: mm_request_receive_expect: entering, type 7 [preauth] debug3: mm_request_receive: entering debug3: monitor_read: checking request 6 debug3: mm_answer_sign: entering debug3: mm_answer_sign: KEX signature 0x22bdb28(101) debug3: mm_request_send: entering, type 7 debug2: monitor_read: 6 used once, disabling now debug3: mm_request_receive: entering [preauth] debug3: send packet: type 31 [preauth] debug3: send packet: type 21 [preauth] debug2: set_newkeys: mode 1 [preauth] debug1: rekey out after 134217728 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug3: send packet: type 7 [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug3: receive packet: type 21 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: set_newkeys: mode 0 [preauth] debug1: rekey in after 134217728 blocks [preauth] debug1: KEX done [preauth] debug3: receive packet: type 5 [preauth] debug3: send packet: type 6 [preauth] debug3: receive packet: type 50 [preauth] debug1: userauth-request for user root service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug3: mm_getpwnamallow: entering [preauth] debug3: mm_request_send: entering, type 8 [preauth] debug3: mm_request_receive: entering debug3: monitor_read: checking request 8 debug3: mm_answer_pwnamallow: entering debug2: parse_server_config_depth: config reprocess config len 232 debug3: auth_shadow_acctexpired: today 19226 sp_expire -1 days left -19227 debug3: account expiration disabled debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1 debug3: mm_request_send: entering, type 9 debug2: monitor_read: 8 used once, disabling now debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth] debug3: mm_request_receive_expect: entering, type 9 [preauth] debug3: mm_request_receive: entering [preauth] debug2: input_userauth_request: setting up authctxt for root [preauth] debug3: mm_inform_authserv: entering [preauth] debug3: mm_request_send: entering, type 4 [preauth] debug2: input_userauth_request: try method none [preauth] debug3: mm_request_receive: entering debug3: monitor_read: checking request 4 debug3: mm_answer_authserv: service=ssh-connection, style= debug2: monitor_read: 4 used once, disabling now debug3: user_specific_delay: user specific delay 0.000ms [preauth] debug3: ensure_minimum_time_since: elapsed 4.071ms, delaying 4.785ms (requested 8.856ms) [preauth] debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive" [preauth] debug3: send packet: type 51 [preauth] debug3: receive packet: type 50 [preauth] debug1: userauth-request for user root service ssh-connection method keyboard-interactive [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method keyboard-interactive [preauth] debug1: keyboard-interactive devs [preauth] debug1: auth2_challenge: user=root devs= [preauth] debug1: kbdint_alloc: devices '' [preauth] debug2: auth2_challenge_start: devices [preauth] debug3: user_specific_delay: user specific delay 0.000ms [preauth] debug3: ensure_minimum_time_since: elapsed 0.760ms, delaying 8.096ms (requested 8.856ms) [preauth] debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive" [preauth] debug3: send packet: type 51 [preauth] debug3: receive packet: type 50 [preauth] debug1: userauth-request for user root service ssh-connection method password [preauth] debug1: attempt 2 failures 1 [preauth] debug2: input_userauth_request: try method password [preauth] debug3: mm_auth_password: entering [preauth] debug3: mm_request_send: entering, type 12 [preauth] debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth] debug3: mm_request_receive_expect: entering, type 13 [preauth] debug3: mm_request_receive: entering [preauth] debug3: mm_request_receive: entering debug3: monitor_read: checking request 12 debug3: auth_shadow_pwexpired: today 19226 sp_lstchg -1 sp_max -1 debug3: password expiration disabled debug3: mm_answer_authpassword: sending result 1 debug3: mm_answer_authpassword: sending result 1 debug3: mm_request_send: entering, type 13 Accepted password for root from 192.168.1.21 port 57798 ssh2 debug1: monitor_child_preauth: user root authenticated by privileged process debug3: mm_get_keystate: Waiting for new keys debug3: mm_request_receive_expect: entering, type 26 debug3: mm_request_receive: entering debug3: mm_get_keystate: GOT new keys debug3: mm_auth_password: user authenticated [preauth] debug3: user_specific_delay: user specific delay 0.000ms [preauth] debug3: ensure_minimum_time_since: elapsed 16.716ms, delaying 0.996ms (requested 8.856ms) [preauth] debug3: send packet: type 52 [preauth] debug3: mm_request_send: entering, type 26 [preauth] debug3: mm_send_keystate: Finished sending state [preauth] debug1: monitor_read_log: child [definition='1','0']log[/definition] fd closed debug3: monitor_apply_keystate: packet_set_state debug2: set_newkeys: mode 0 debug1: rekey in after 134217728 blocks debug2: set_newkeys: mode 1 debug1: rekey out after 134217728 blocks debug1: ssh_packet_set_postauth: called debug3: ssh_packet_set_state: done debug3: notify_hostkeys: key 0: ssh-rsa SHA256:c9XJzviqpuEWvWDfuoQRDJM2Tqdjr52Z0oCyHhg3tHE debug3: notify_hostkeys: key 1: ecdsa-sha2-nistp256 SHA256:ef0NYUoceN/mR7acIbpKbQS1DauFB6NDnq0cXfsIyto debug3: notify_hostkeys: key 2: ssh-ed25519 SHA256:PSCllVOT2lPk5fRgcPeq8He5lG77LMKcBkUGIXKi7f0 debug3: notify_hostkeys: sent 3 hostkeys debug3: send packet: type 80 debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug2: fd 4 setting O_NONBLOCK debug2: fd 6 setting O_NONBLOCK debug1: server_init_dispatch debug3: receive packet: type 90 debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384 debug1: input_session_request debug1: channel 0: new [server-session] debug2: session_new: allocate (allocated 0 max 10) debug3: session_unused: session id 0 unused debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug3: send packet: type 91 debug3: receive packet: type 80 debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0 debug3: receive packet: type 98 debug1: server_input_channel_req: channel 0 request pty-req reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req pty-req debug1: Allocating pty. debug1: session_pty_req: session 0 alloc /dev/pts/0 debug3: send packet: type 99 debug3: receive packet: type 98 debug1: server_input_channel_req: channel 0 request env reply 0 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req env debug2: Ignoring env request LANG: disallowed name debug3: receive packet: type 98 debug1: server_input_channel_req: channel 0 request shell reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req shell Starting session: shell on pts/0 for root from 192.168.1.21 port 57798 id 0 debug2: fd 3 setting TCP_NODELAY debug3: set_sock_tos: set socket 3 IP_TOS 0x48 debug2: channel 0: rfd 9 isatty debug2: fd 9 setting O_NONBLOCK debug3: fd 7 is O_NONBLOCK debug3: send packet: type 99 debug1: Setting controlling tty using TIOCSCTTY.
-
@DaVu: also hier das [definition=12,0]debug[/definition] [definition='1','0']log[/definition]. hier (raabenaas@faerun:~$ ssh -vvv -p 2022 root@192.168.1.5)
debug2: channel 0: open confirm rwindow 0 rmax 32768
Code
Alles anzeigenraabenaas@faerun:~$ ssh -vvv -p 2022 root@192.168.1.5 OpenSSH_8.2p1 Ubuntu-4ubuntu0.5, OpenSSL 1.1.1f 31 Mar 2020 debug1: Reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files debug1: /etc/ssh/ssh_config line 21: Applying options for * debug2: resolve_canonicalize: hostname 192.168.1.5 is address debug2: ssh_connect_direct debug1: Connecting to 192.168.1.5 [192.168.1.5] port 2022. debug1: Connection established. debug1: identity file /home/raabenaas/.ssh/id_rsa type -1 debug1: identity file /home/raabenaas/.ssh/id_rsa-cert type -1 debug1: identity file /home/raabenaas/.ssh/id_dsa type -1 debug1: identity file /home/raabenaas/.ssh/id_dsa-cert type -1 debug1: identity file /home/raabenaas/.ssh/id_ecdsa type -1 debug1: identity file /home/raabenaas/.ssh/id_ecdsa-cert type -1 debug1: identity file /home/raabenaas/.ssh/id_ecdsa_sk type -1 debug1: identity file /home/raabenaas/.ssh/id_ecdsa_sk-cert type -1 debug1: identity file /home/raabenaas/.ssh/id_ed25519 type -1 debug1: identity file /home/raabenaas/.ssh/id_ed25519-cert type -1 debug1: identity file /home/raabenaas/.ssh/id_ed25519_sk type -1 debug1: identity file /home/raabenaas/.ssh/id_ed25519_sk-cert type -1 debug1: identity file /home/raabenaas/.ssh/id_xmss type -1 debug1: identity file /home/raabenaas/.ssh/id_xmss-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.5 debug1: Remote protocol version 2.0, remote software version OpenSSH_8.5 debug1: match: OpenSSH_8.5 pat OpenSSH* compat 0x04000000 debug2: fd 3 setting O_NONBLOCK debug1: Authenticating to 192.168.1.5:2022 as 'root' debug3: put_host_port: [192.168.1.5]:2022 debug3: hostkeys_foreach: reading file "/home/raabenaas/.ssh/known_hosts" debug3: send packet: type 20 debug1: SSH2_MSG_KEXINIT sent debug3: receive packet: type 20 debug1: SSH2_MSG_KEXINIT received debug2: local client KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,ssh-ed25519,sk-ssh-ed25519@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com,zlib debug2: compression stoc: none,zlib@openssh.com,zlib debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug2: peer server KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: ecdsa-sha2-nistp256 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none debug3: send packet: type 30 debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug3: receive packet: type 31 debug1: Server host key: ecdsa-sha2-nistp256 SHA256:ef0NYUoceN/mR7acIbpKbQS1DauFB6NDnq0cXfsIyto debug3: put_host_port: [192.168.1.5]:2022 debug3: put_host_port: [192.168.1.5]:2022 debug3: hostkeys_foreach: reading file "/home/raabenaas/.ssh/known_hosts" debug3: hostkeys_foreach: reading file "/home/raabenaas/.ssh/known_hosts" debug1: checking without port identifier debug3: hostkeys_foreach: reading file "/home/raabenaas/.ssh/known_hosts" debug3: record_hostkey: found key type ECDSA in file /home/raabenaas/.ssh/known_hosts:2 debug3: load_hostkeys: loaded 1 keys from 192.168.1.5 debug1: Host '192.168.1.5' is known and matches the ECDSA host key. debug1: Found key in /home/raabenaas/.ssh/known_hosts:2 debug1: found matching key w/out port debug3: send packet: type 21 debug2: set_newkeys: mode 1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug3: receive packet: type 21 debug1: SSH2_MSG_NEWKEYS received debug2: set_newkeys: mode 0 debug1: rekey in after 134217728 blocks debug1: Will attempt key: /home/raabenaas/.ssh/id_rsa debug1: Will attempt key: /home/raabenaas/.ssh/id_dsa debug1: Will attempt key: /home/raabenaas/.ssh/id_ecdsa debug1: Will attempt key: /home/raabenaas/.ssh/id_ecdsa_sk debug1: Will attempt key: /home/raabenaas/.ssh/id_ed25519 debug1: Will attempt key: /home/raabenaas/.ssh/id_ed25519_sk debug1: Will attempt key: /home/raabenaas/.ssh/id_xmss debug2: pubkey_prepare: done debug3: send packet: type 5 debug3: receive packet: type 7 debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com> debug3: receive packet: type 6 debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug3: send packet: type 50 debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,password,keyboard-interactive debug3: start over, passed a different list publickey,password,keyboard-interactive debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey debug1: Trying private key: /home/raabenaas/.ssh/id_rsa debug3: no such identity: /home/raabenaas/.ssh/id_rsa: No such file or directory debug1: Trying private key: /home/raabenaas/.ssh/id_dsa debug3: no such identity: /home/raabenaas/.ssh/id_dsa: No such file or directory debug1: Trying private key: /home/raabenaas/.ssh/id_ecdsa debug3: no such identity: /home/raabenaas/.ssh/id_ecdsa: No such file or directory debug1: Trying private key: /home/raabenaas/.ssh/id_ecdsa_sk debug3: no such identity: /home/raabenaas/.ssh/id_ecdsa_sk: No such file or directory debug1: Trying private key: /home/raabenaas/.ssh/id_ed25519 debug3: no such identity: /home/raabenaas/.ssh/id_ed25519: No such file or directory debug1: Trying private key: /home/raabenaas/.ssh/id_ed25519_sk debug3: no such identity: /home/raabenaas/.ssh/id_ed25519_sk: No such file or directory debug1: Trying private key: /home/raabenaas/.ssh/id_xmss debug3: no such identity: /home/raabenaas/.ssh/id_xmss: No such file or directory debug2: we did not send a packet, disable method debug3: authmethod_lookup keyboard-interactive debug3: remaining preferred: password debug3: authmethod_is_enabled keyboard-interactive debug1: Next authentication method: keyboard-interactive debug2: userauth_kbdint debug3: send packet: type 50 debug2: we sent a keyboard-interactive packet, wait for reply debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,password,keyboard-interactive debug3: userauth_kbdint: disable: no info_req_seen debug2: we did not send a packet, disable method debug3: authmethod_lookup password debug3: remaining preferred: debug3: authmethod_is_enabled password debug1: Next authentication method: password root@192.168.1.5's password: debug3: send packet: type 50 debug2: we sent a password packet, wait for reply debug3: receive packet: type 52 debug1: Authentication succeeded (password). Authenticated to 192.168.1.5 ([192.168.1.5]:2022). debug1: channel 0: new [client-session] debug3: ssh_session2_open: channel_new: 0 debug2: channel 0: send open debug3: send packet: type 90 debug1: Requesting no-more-sessions@openssh.com debug3: send packet: type 80 debug1: Entering interactive session. debug1: pledge: network debug3: receive packet: type 80 debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug3: receive packet: type 91 debug2: channel_input_open_confirmation: channel 0: callback start debug2: fd 3 setting TCP_NODELAY debug3: ssh_packet_set_tos: set IP_TOS 0x10 debug2: client_session2_setup: id 0 debug2: channel 0: request pty-req confirm 1 debug3: send packet: type 98 debug1: Sending environment. debug3: Ignored env SHELL debug3: Ignored env SESSION_MANAGER debug3: Ignored env WINDOWID debug3: Ignored env QT_ACCESSIBILITY debug3: Ignored env COLORTERM debug3: Ignored env XDG_CONFIG_DIRS debug3: Ignored env XDG_SESSION_PATH debug3: Ignored env XDG_MENU_PREFIX debug3: Ignored env CLUTTER_BACKEND debug3: Ignored env LANGUAGE debug3: Ignored env MANDATORY_PATH debug3: Ignored env SSH_AUTH_SOCK debug3: Ignored env DESKTOP_SESSION debug3: Ignored env SSH_AGENT_PID debug3: Ignored env XDG_SEAT debug3: Ignored env PWD debug3: Ignored env LOGNAME debug3: Ignored env XDG_SESSION_DESKTOP debug3: Ignored env QT_QPA_PLATFORMTHEME debug3: Ignored env XDG_SESSION_TYPE debug3: Ignored env GPG_AGENT_INFO debug3: Ignored env XAUTHORITY debug3: Ignored env XDG_GREETER_DATA_DIR debug3: Ignored env GDM_LANG debug3: Ignored env HOME debug1: Sending env LANG = de_DE.UTF-8 debug2: channel 0: request env confirm 0 debug3: send packet: type 98 debug3: Ignored env LS_COLORS debug3: Ignored env XDG_CURRENT_DESKTOP debug3: Ignored env VTE_VERSION debug3: Ignored env XDG_SEAT_PATH debug3: Ignored env LESSCLOSE debug3: Ignored env XDG_SESSION_CLASS debug3: Ignored env TERM debug3: Ignored env GTK_OVERLAY_SCROLLING debug3: Ignored env DEFAULTS_PATH debug3: Ignored env LESSOPEN debug3: Ignored env USER debug3: Ignored env DISPLAY debug3: Ignored env SHLVL debug3: Ignored env XDG_VTNR debug3: Ignored env XDG_SESSION_ID debug3: Ignored env XDG_RUNTIME_DIR debug3: Ignored env XDG_DATA_DIRS debug3: Ignored env PATH debug3: Ignored env GDMSESSION debug3: Ignored env DBUS_SESSION_BUS_ADDRESS debug3: Ignored env _ debug2: channel 0: request shell confirm 1 debug3: send packet: type 98 debug2: channel_input_open_confirmation: channel 0: callback done debug2: channel 0: open confirm rwindow 0 rmax 32768 debug3: send packet: type 1 client_loop: send disconnect: Broken pipe raabenaas@faerun:~$ ls
-
@DaVu: werde ich heute nach arbeit machen und dann hochladen.
-
@Seppl1: im Anhang das Ergebnis.
VG -
Gibt ja auch den Postweg
Aber ich verstehe, dass du da keine Kosten verursachen möchtest ;).Wenn du das Geld übrig hast, dann würde ich mir einfach mal einen anderen Pi4 bestellen und das damit checken. Wenn ich aber auch gerade sehe, was manche (Amazon) für nen RPi4 haben wollen, bin ich gerade mehr als erschrocken. Was ist denn bei denen?
die Kosten sind nicht das Problem. Meine Frau ist da eher die Herausforderung aber das kann ich klären mit der Zeit.
Einen pi4 zu kaufen im Moment ist Apotheken Preis zu Bezahlen. Aber da bin ich dabei und dran. Dann def. Gerne.
Acid: ein xubuntu
-
Das hatten wir beim letzten mal festgestellt, daher ja auch das mit der Erwähnung das die Hardware nen schaden haben könnte.
leider vermnute ich das du nicht in Berlin wohnst, denn da könnte ich dir das mal eben vorbeibringen
LG
-
hi buers,
zum einen habe ich deinen grep vorschlag genommen und verwendet siehe anhang.
zu deiner anderen Frage: ich kann nichts machen nach der -t option
lg