Quantcast
Channel: Active questions tagged networking - Ask Ubuntu
Viewing all 23512 articles
Browse latest View live

WiFi is connected but internet not working?

$
0
0

I have a lenovo x230 running Ubuntu 12.04 LTS. I've been using it just fine for a while, but all of a sudden the internet's stopped working. It's connected to the router just fine (I can see the antenna bars saying it's connected) but when I try to go to a webpage, it's just loading forever. I've tried the fix listed here

(http://ubuntuforums.org/showthread.php?t=1985079)

but it hasn't done anything (the instructions are a little confusing though). I'm booting Windows 7 right now and the internet works just fine when I'm on Windows, so I know it must be a problem with Ubuntu. I haven't touched any network settings before this problem happened, and I've been using it just fine for months, so I don't know why I'm getting this problem all of a sudden.

Oh and I haven't updated anything in a few weeks (you know when the update manager pops up every so often listing all the things there's an update for) so I know it's not some update that broke it.


How do I submit a bug to launchpad without internet

$
0
0

As you may have guessed, I need to report a bug pertaining to not having internet to launchpad. Whenever I go to "Report a bug", I am taken to this page: https://help.ubuntu.com/community/ReportingBugs

Looking through that page, it looks like I need internet to report bugs that way.

Also: I made this post using my laptop.

Thank you

How to mirror traffic on one interface to another?

$
0
0

I'm basically trying to implement a tap-interface on wlan0 interface (Ubuntu 18.04), i.e., mirror every packet going through wlan0 (incoming and outgoing) to another interface (tap0).

I've got tap0 up using the following configuration in /etc/network/interfaces:

allow-hotplug tap0auto tap0iface tap0 inet manual    pre-up ip tuntap add tap0 mode tap user root    pre-up ip addr add 192.168.2.52/24 dev tap0    up ip link set dev tap0 up    post-up ip route del 192.168.2.0/24 dev tap0    post-up ip route add 192.168.2.52/32 dev tap0    post-down ip link del dev tap0

I've then tried routing traffic from wlan0 to tap0 with these iptable rules:

iptables -A FORWARD -i wlan0 -o tap0 -j ACCEPT iptables -A FORWARD -i tap0 -i wlan0 -j ACCEPT

I then tried listen to the traffic on tap0 with tcpdump -ni tap0 -vv but it shows no packets.

P.S.:I've also tried the following approaches:

Approach-1:Bringing up tap interface by editing /etc/rc.local with:

tunctl -t tap0ifconfig tap0 192.168.2.52 netmask 255.255.255.0 upiptables -t nat -A POSTROUTING -s 192.168.2.52/24 -j MASQUERADEtcpdump -ni tap0 -vv still shows no packets.

Approach-2:

# For incoming traffictc qdisc add dev wlan0 ingresstc filter add dev wlan0 parent ffff: \   protocol all prio 2 u32 \   match u32 0 0 flowid 1:1 \   action mirred egress mirror dev tap0# For outgoing traffictc qdisc replace dev wlan0 parent root handle 10: priotc filter add dev wlan0 parent 10: \   protocol all prio 2 u32 \   match u32 0 0 flowid 10:1 \   action mirred egress mirror dev tap0

Please help.Thanks!

ssh localhost: Permission denied (publickey) Ubuntu on WSL2

$
0
0

I'm having trouble "sshing" to localhost and getting a permission denied. I have tried everything from root or using sudo as well.

I'm having trouble "sshing" to localhost and getting a permission denied. I have tried everything from root or using sudo as well.

Ran the following:

ssh-keygen -t rsa -P '' -f ~/.ssh/id_rsacat ~/.ssh/id_rsa.pub >> ~/.ssh/authorized_keyscat /root/.ssh/id_rsa.pub >> ~/.ssh/authorized_keyschmod 0600 ~/.ssh/authorized_keysssh localhost

As the root user I have also done the following in case I use either user and the directories get mixed up:

cat /root/.ssh/id_rsa.pub >> /root/.ssh/authorized_keyscat /home/shervleradvm/.ssh/id_rsa.pub >> /root/.ssh/authorized_keys

First time was because the service was not running. So I did sudo service ssh start
I have also disabled the ufw for the test. sudo ufw disable
read/write permissions on the key files are

drwx------ 2 shervleradvm shervleradvm 4096 Nov 21 23:15 .drwxr-xr-x 6 shervleradvm shervleradvm 4096 Nov 21 23:25 ..-rw-r----- 1 shervleradvm shervleradvm 1146 Nov 21 23:23 authorized_keys-r-------- 1 root         shervleradvm 2610 Nov 18 13:17 id_rsa-r-------- 1 shervleradvm shervleradvm  577 Nov 18 13:17 id_rsa.pub-rw-r--r-- 1 shervleradvm shervleradvm  444 Nov 18 15:05 known_hosts

sshd_config file was missing the following so I added and tested each and combinations of:

  • AllowUsers: added shervleradvm
  • AuthorizedKeysFile: added ~/.ssh/authorized_keys /root/.ssh/authorized_keys

I then changed my config file a little after reading Please explain the complete steps involved in the installation of OpenSSH server on Ubuntu so now it looks like:

#       $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $# This is the sshd server system-wide configuration file.  See# sshd_config(5) for more information.# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin# The strategy used for options in the default sshd_config shipped with# OpenSSH is to specify options with their default value where# possible, but leave them commented.  Uncommented options override the# default value.Include /etc/ssh/sshd_config.d/*.conf#Port 22#AddressFamily any#ListenAddress 0.0.0.0#ListenAddress ::#HostKey /etc/ssh/ssh_host_rsa_key#HostKey /etc/ssh/ssh_host_ecdsa_key#HostKey /etc/ssh/ssh_host_ed25519_key# Ciphers and keying#RekeyLimit default none# Logging#SyslogFacility AUTH########################################## EDITEDLogLevel VERBOSE################################################### Authentication:############################################################## NEW STUFF ############AllowUsers shervleradvm root ######################################################################################LoginGraceTime 2m########################################### EDITEDPermitRootLogin yes###################################################StrictModes yes#MaxAuthTries 6#MaxSessions 10PubkeyAuthentication yes# Expect .ssh/authorized_keys2 to be disregarded by default in future.########################################################################### EDITEDAuthorizedKeysFile      ~/.ssh/authorized_keys /root/.ssh/authorized_keys#AuthorizedPrincipalsFile none#AuthorizedKeysCommand none#AuthorizedKeysCommandUser nobody# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts#HostbasedAuthentication no# Change to yes if you don't trust ~/.ssh/known_hosts for# HostbasedAuthentication#IgnoreUserKnownHosts no# Don't read the user's ~/.rhosts and ~/.shosts files#IgnoreRhosts yes# To disable tunneled clear text passwords, change to no here!PasswordAuthentication no#PermitEmptyPasswords no# Change to yes to enable challenge-response passwords (beware issues with# some PAM modules and threads)ChallengeResponseAuthentication no# Kerberos options#KerberosAuthentication no#KerberosOrLocalPasswd yes#KerberosTicketCleanup yes#KerberosGetAFSToken no# GSSAPI options#GSSAPIAuthentication no#GSSAPICleanupCredentials yes#GSSAPIStrictAcceptorCheck yes#GSSAPIKeyExchange no# Set this to 'yes' to enable PAM authentication, account processing,# and session processing. If this is enabled, PAM authentication will# be allowed through the ChallengeResponseAuthentication and# PasswordAuthentication.  Depending on your PAM configuration,# PAM authentication via ChallengeResponseAuthentication may bypass# the setting of "PermitRootLogin without-password".# If you just want the PAM account and session checks to run without# PAM authentication, then enable this but set PasswordAuthentication# and ChallengeResponseAuthentication to 'no'.UsePAM yes#AllowAgentForwarding yes############################################ EDITEDAllowTcpForwarding no#####################################################GatewayPorts no############################################ EDITEDX11Forwarding no#####################################################X11DisplayOffset 10#X11UseLocalhost yes#PermitTTY yesPrintMotd no#PrintLastLog yes#TCPKeepAlive yes#PermitUserEnvironment no#Compression delayed#ClientAliveInterval 0#ClientAliveCountMax 3#UseDNS no#PidFile /var/run/sshd.pid#MaxStartups 10:30:100#PermitTunnel no#ChrootDirectory none#VersionAddendum none# no default banner path########################################## EDITEDBanner /etc/issue.net###################################################### Allow client to pass locale environment variablesAcceptEnv LANG LC_*# override default of no subsystemsSubsystem       sftp    /usr/lib/openssh/sftp-server# Example of overriding settings on a per-user basis#Match User anoncvs#       X11Forwarding no#       AllowTcpForwarding no#       PermitTTY no#       ForceCommand cvs server

I'm not sure what else I can try I've been stuck on this for days and I have read all the other questions regarding ssh.

The verbose output is:

OpenSSH_8.2p1 Ubuntu-4ubuntu0.1, OpenSSL 1.1.1f  31 Mar 2020debug1: Reading configuration data /etc/ssh/ssh_configdebug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no filesdebug1: /etc/ssh/ssh_config line 21: Applying options for *debug1: Connecting to localhost [127.0.0.1] port 22.debug1: Connection established.debug1: identity file /home/shervleradvm/.ssh/id_rsa type 0debug1: identity file /home/shervleradvm/.ssh/id_rsa-cert type -1debug1: identity file /home/shervleradvm/.ssh/id_dsa type -1debug1: identity file /home/shervleradvm/.ssh/id_dsa-cert type -1debug1: identity file /home/shervleradvm/.ssh/id_ecdsa type -1debug1: identity file /home/shervleradvm/.ssh/id_ecdsa-cert type -1debug1: identity file /home/shervleradvm/.ssh/id_ecdsa_sk type -1debug1: identity file /home/shervleradvm/.ssh/id_ecdsa_sk-cert type -1debug1: identity file /home/shervleradvm/.ssh/id_ed25519 type -1debug1: identity file /home/shervleradvm/.ssh/id_ed25519-cert type -1debug1: identity file /home/shervleradvm/.ssh/id_ed25519_sk type -1debug1: identity file /home/shervleradvm/.ssh/id_ed25519_sk-cert type -1debug1: identity file /home/shervleradvm/.ssh/id_xmss type -1debug1: identity file /home/shervleradvm/.ssh/id_xmss-cert type -1debug1: Local version string SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.1debug1: Remote protocol version 2.0, remote software version OpenSSH_8.2p1 Ubuntu-4ubuntu0.1debug1: match: OpenSSH_8.2p1 Ubuntu-4ubuntu0.1 pat OpenSSH* compat 0x04000000debug1: Authenticating to localhost:22 as 'shervleradvm'debug1: SSH2_MSG_KEXINIT sentdebug1: SSH2_MSG_KEXINIT receiveddebug1: kex: algorithm: curve25519-sha256debug1: kex: host key algorithm: ecdsa-sha2-nistp256debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: nonedebug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: nonedebug1: expecting SSH2_MSG_KEX_ECDH_REPLYdebug1: Server host key: ecdsa-sha2-nistp256 SHA256:RhXPmgq8gMMrSRv7+VlpLb84pRnXi2vDiqdg0EfocK0debug1: Host 'localhost' is known and matches the ECDSA host key.debug1: Found key in /home/shervleradvm/.ssh/known_hosts:1debug1: rekey out after 134217728 blocksdebug1: SSH2_MSG_NEWKEYS sentdebug1: expecting SSH2_MSG_NEWKEYSdebug1: SSH2_MSG_NEWKEYS receiveddebug1: rekey in after 134217728 blocksdebug1: Will attempt key: /home/shervleradvm/.ssh/id_rsa RSA SHA256:WfkneDotRaioAvWLHi+4L0CpHg+EZ8cWMPPGbx/jUXQdebug1: Will attempt key: /home/shervleradvm/.ssh/id_dsadebug1: Will attempt key: /home/shervleradvm/.ssh/id_ecdsadebug1: Will attempt key: /home/shervleradvm/.ssh/id_ecdsa_skdebug1: Will attempt key: /home/shervleradvm/.ssh/id_ed25519debug1: Will attempt key: /home/shervleradvm/.ssh/id_ed25519_skdebug1: Will attempt key: /home/shervleradvm/.ssh/id_xmssdebug1: SSH2_MSG_EXT_INFO receiveddebug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com>debug1: SSH2_MSG_SERVICE_ACCEPT received***************************************************************************                         SOME BANNER I HAVE PUTThis computer system is the private property of its owner, whetherindividual, corporate or government.  It is for authorized use only.Users (authorized or unauthorized) have no explicit or implicitexpectation of privacy.Any or all uses of this system and all files on this system may beintercepted, monitored, recorded, copied, audited, inspected, anddisclosed to your employer, to authorized site, government, and lawenforcement personnel, as well as authorized officials of governmentagencies, both domestic and foreign.By using this system, the user consents to such interception, monitoring,recording, copying, auditing, inspection, and disclosure at thediscretion of such personnel or officials.  Unauthorized or improper useof this system may result in civil and criminal penalties andadministrative or disciplinary action, as appropriate. By continuing touse this system you indicate your awareness of and consent to these termsand conditions of use. LOG OFF IMMEDIATELY if you do not agree to theconditions stated in this warning.****************************************************************************debug1: Authentications that can continue: publickeydebug1: Next authentication method: publickeydebug1: Offering public key: /home/shervleradvm/.ssh/id_rsa RSA SHA256:WfkneDotRaioAvWLHi+4L0CpHg+EZ8cWMPPGbx/jUXQdebug1: Authentications that can continue: publickeydebug1: Trying private key: /home/shervleradvm/.ssh/id_dsadebug1: Trying private key: /home/shervleradvm/.ssh/id_ecdsadebug1: Trying private key: /home/shervleradvm/.ssh/id_ecdsa_skdebug1: Trying private key: /home/shervleradvm/.ssh/id_ed25519debug1: Trying private key: /home/shervleradvm/.ssh/id_ed25519_skdebug1: Trying private key: /home/shervleradvm/.ssh/id_xmssdebug1: No more authentication methods to try.shervleradvm@localhost: Permission denied (publickey).

UPDATE 1:the syslog in /var/log/syslog only says:

Nov 20 01:05:54 ShervLeRad kernel: [35460.503034] WSL2: Performing memory compaction.Nov 20 01:06:55 ShervLeRad kernel: [35521.519400] WSL2: Performing memory compaction.Nov 20 01:07:56 ShervLeRad kernel: [35582.535366] WSL2: Performing memory compaction.Nov 20 01:08:57 ShervLeRad kernel: [35643.552061] WSL2: Performing memory compaction.Nov 20 01:09:58 ShervLeRad kernel: [35704.567029] WSL2: Performing memory compaction.Nov 20 01:10:59 ShervLeRad kernel: [35765.582427] WSL2: Performing memory compaction.Nov 20 01:12:00 ShervLeRad kernel: [35826.597374] WSL2: Performing memory compaction.

the auth.log in /var/log/auth.log says:

Nov 19 18:48:34 ShervLeRad sudo: shervleradvm : TTY=pts/0 ; PWD=/etc/ssh ; USER=root ; COMMAND=/usr/bin/ssh localhostNov 19 18:48:34 ShervLeRad sudo: pam_unix(sudo:session): session opened for user root by (uid=0)Nov 19 18:48:34 ShervLeRad sshd[7026]: Connection closed by authenticating user root 127.0.0.1 port 39490 [preauth]Nov 19 18:48:34 ShervLeRad sudo: pam_unix(sudo:session): session closed for user rootNov 19 18:48:37 ShervLeRad sudo: shervleradvm : TTY=pts/0 ; PWD=/etc/ssh ; USER=root ; COMMAND=/usr/bin/vim sshd_configNov 19 18:48:37 ShervLeRad sudo: pam_unix(sudo:session): session opened for user root by (uid=0)Nov 19 18:48:51 ShervLeRad sudo: pam_unix(sudo:session): session closed for user root

UPDATE 2:I ran ssh with -vvv and the output is:

OpenSSH_8.2p1 Ubuntu-4ubuntu0.1, OpenSSL 1.1.1f  31 Mar 2020debug1: Reading configuration data /etc/ssh/ssh_configdebug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no filesdebug1: /etc/ssh/ssh_config line 21: Applying options for *debug2: resolving "localhost" port 22debug2: ssh_connect_directdebug1: Connecting to localhost [127.0.0.1] port 22.debug1: Connection established.debug1: identity file /home/shervleradvm/.ssh/id_rsa type 0debug1: identity file /home/shervleradvm/.ssh/id_rsa-cert type -1debug1: identity file /home/shervleradvm/.ssh/id_dsa type -1debug1: identity file /home/shervleradvm/.ssh/id_dsa-cert type -1debug1: identity file /home/shervleradvm/.ssh/id_ecdsa type -1debug1: identity file /home/shervleradvm/.ssh/id_ecdsa-cert type -1debug1: identity file /home/shervleradvm/.ssh/id_ecdsa_sk type -1debug1: identity file /home/shervleradvm/.ssh/id_ecdsa_sk-cert type -1debug1: identity file /home/shervleradvm/.ssh/id_ed25519 type -1debug1: identity file /home/shervleradvm/.ssh/id_ed25519-cert type -1debug1: identity file /home/shervleradvm/.ssh/id_ed25519_sk type -1debug1: identity file /home/shervleradvm/.ssh/id_ed25519_sk-cert type -1debug1: identity file /home/shervleradvm/.ssh/id_xmss type -1debug1: identity file /home/shervleradvm/.ssh/id_xmss-cert type -1debug1: Local version string SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.1debug1: Remote protocol version 2.0, remote software version OpenSSH_8.2p1 Ubuntu-4ubuntu0.1debug1: match: OpenSSH_8.2p1 Ubuntu-4ubuntu0.1 pat OpenSSH* compat 0x04000000debug2: fd 3 setting O_NONBLOCKdebug1: Authenticating to localhost:22 as 'shervleradvm'debug3: hostkeys_foreach: reading file "/home/shervleradvm/.ssh/known_hosts"debug3: record_hostkey: found key type ECDSA in file /home/shervleradvm/.ssh/known_hosts:1debug3: load_hostkeys: loaded 1 keys from localhostdebug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521debug3: send packet: type 20debug1: SSH2_MSG_KEXINIT sentdebug3: receive packet: type 20debug1: SSH2_MSG_KEXINIT receiveddebug2: local client KEXINIT proposaldebug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-cdebug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,ssh-ed25519,sk-ssh-ed25519@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsadebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.comdebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.comdebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1debug2: compression ctos: none,zlib@openssh.com,zlibdebug2: compression stoc: none,zlib@openssh.com,zlibdebug2: languages ctos:debug2: languages stoc:debug2: first_kex_follows 0debug2: reserved 0debug2: peer server KEXINIT proposaldebug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.comdebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.comdebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1debug2: compression ctos: none,zlib@openssh.comdebug2: compression stoc: none,zlib@openssh.comdebug2: languages ctos:debug2: languages stoc:debug2: first_kex_follows 0debug2: reserved 0debug1: kex: algorithm: curve25519-sha256debug1: kex: host key algorithm: ecdsa-sha2-nistp256debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: nonedebug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: nonedebug3: send packet: type 30debug1: expecting SSH2_MSG_KEX_ECDH_REPLYdebug3: receive packet: type 31debug1: Server host key: ecdsa-sha2-nistp256 SHA256:RhXPmgq8gMMrSRv7+VlpLb84pRnXi2vDiqdg0EfocK0debug3: hostkeys_foreach: reading file "/home/shervleradvm/.ssh/known_hosts"debug3: record_hostkey: found key type ECDSA in file /home/shervleradvm/.ssh/known_hosts:1debug3: load_hostkeys: loaded 1 keys from localhostdebug1: Host 'localhost' is known and matches the ECDSA host key.debug1: Found key in /home/shervleradvm/.ssh/known_hosts:1debug3: send packet: type 21debug2: set_newkeys: mode 1debug1: rekey out after 134217728 blocksdebug1: SSH2_MSG_NEWKEYS sentdebug1: expecting SSH2_MSG_NEWKEYSdebug3: receive packet: type 21debug1: SSH2_MSG_NEWKEYS receiveddebug2: set_newkeys: mode 0debug1: rekey in after 134217728 blocksdebug1: Will attempt key: /home/shervleradvm/.ssh/id_rsa RSA SHA256:WfkneDotRaioAvWLHi+4L0CpHg+EZ8cWMPPGbx/jUXQdebug1: Will attempt key: /home/shervleradvm/.ssh/id_dsadebug1: Will attempt key: /home/shervleradvm/.ssh/id_ecdsadebug1: Will attempt key: /home/shervleradvm/.ssh/id_ecdsa_skdebug1: Will attempt key: /home/shervleradvm/.ssh/id_ed25519debug1: Will attempt key: /home/shervleradvm/.ssh/id_ed25519_skdebug1: Will attempt key: /home/shervleradvm/.ssh/id_xmssdebug2: pubkey_prepare: donedebug3: send packet: type 5debug3: receive packet: type 7debug1: SSH2_MSG_EXT_INFO receiveddebug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com>debug3: receive packet: type 6debug2: service_accept: ssh-userauthdebug1: SSH2_MSG_SERVICE_ACCEPT receiveddebug3: send packet: type 50debug3: receive packet: type 53debug3: input_userauth_banner***************************************************************************                            NOTICE TO USERSThis computer system is the private property of its owner, whetherindividual, corporate or government.  It is for authorized use only.Users (authorized or unauthorized) have no explicit or implicitexpectation of privacy.Any or all uses of this system and all files on this system may beintercepted, monitored, recorded, copied, audited, inspected, anddisclosed to your employer, to authorized site, government, and lawenforcement personnel, as well as authorized officials of governmentagencies, both domestic and foreign.By using this system, the user consents to such interception, monitoring,recording, copying, auditing, inspection, and disclosure at thediscretion of such personnel or officials.  Unauthorized or improper useof this system may result in civil and criminal penalties andadministrative or disciplinary action, as appropriate. By continuing touse this system you indicate your awareness of and consent to these termsand conditions of use. LOG OFF IMMEDIATELY if you do not agree to theconditions stated in this warning.****************************************************************************debug3: receive packet: type 51debug1: Authentications that can continue: publickeydebug3: start over, passed a different list publickeydebug3: preferred gssapi-with-mic,publickey,keyboard-interactive,passworddebug3: authmethod_lookup publickeydebug3: remaining preferred: keyboard-interactive,passworddebug3: authmethod_is_enabled publickeydebug1: Next authentication method: publickeydebug1: Offering public key: /home/shervleradvm/.ssh/id_rsa RSA SHA256:WfkneDotRaioAvWLHi+4L0CpHg+EZ8cWMPPGbx/jUXQdebug3: send packet: type 50debug2: we sent a publickey packet, wait for replydebug3: receive packet: type 51debug1: Authentications that can continue: publickeydebug1: Trying private key: /home/shervleradvm/.ssh/id_dsadebug3: no such identity: /home/shervleradvm/.ssh/id_dsa: No such file or directorydebug1: Trying private key: /home/shervleradvm/.ssh/id_ecdsadebug3: no such identity: /home/shervleradvm/.ssh/id_ecdsa: No such file or directorydebug1: Trying private key: /home/shervleradvm/.ssh/id_ecdsa_skdebug3: no such identity: /home/shervleradvm/.ssh/id_ecdsa_sk: No such file or directorydebug1: Trying private key: /home/shervleradvm/.ssh/id_ed25519debug3: no such identity: /home/shervleradvm/.ssh/id_ed25519: No such file or directorydebug1: Trying private key: /home/shervleradvm/.ssh/id_ed25519_skdebug3: no such identity: /home/shervleradvm/.ssh/id_ed25519_sk: No such file or directorydebug1: Trying private key: /home/shervleradvm/.ssh/id_xmssdebug3: no such identity: /home/shervleradvm/.ssh/id_xmss: No such file or directorydebug2: we did not send a packet, disable methoddebug1: No more authentication methods to try.shervleradvm@localhost: Permission denied (publickey).

UPDATE 3:

I just tried ssh -i id_rsa localhost from ~/.ssh dir of shervleradvm user to try defining private_key to use. That didn't work. So I did touch config && vim config then I defined the private key for the localhost:

Host localhost        HostName localhost        User shervleradvm        IdentityFile ~/.ssh/id_rsa

and then ran ssh localhost. The error presists.

UPDATE 4:I changed the owner of the private key to shervleradvm and gave the following permissions:

-rw------- 1 shervleradvm shervleradvm 2610 Nov 18 13:17 id_rsa-r-------- 1 shervleradvm shervleradvm  577 Nov 18 13:17 id_rsa.pub

didn't help.

HPLIP or CUPS cannot Find Network Printers?

$
0
0

I have been searching for an answer for days now, thought it was time to ask! I have just setup my first ubuntu server, everything is working perfect. I have internet connection, I can ping every computer on our network but I cannot for the life of me figure out how to add a network attached printer under CUPS or HPLIP.

I have two HP printers, one attached to a computer at 192.168.1.8 and one attached to a computer at 192.168.1.24. We have 8 windows computers on our network, every one of them can find, view and print. I can ping both of these IP addresses successfully from the ubuntu box, why can I not get these printers to work?

HPLIP returns:

warning: No devices found on the 'net' bus. If this isn't the result you are expecting,warning: check your network connections and make sure your internetwarning: firewall software is disabled.

Find New Printers button on CUPS returns:No printers found.

Any help would be greatly appreciated!

VNC not working over hotspot

$
0
0

On my Ubuntu 20.04 LTS desktop install on my mini pc. I have set up real VNC server. This works fine and allows me to connect with a cloud connection over the internet. However I want to be able to VNC into this device over a hotspot when out in the field.I have set up the hotspot and can connect to this network with my phone but when I try to VNC using the internal IP I get an error saying the“The port on which the computer is listening VNC”

I’m stumped and not sure how to resolve it. I’ve spent a few hours googling but can’t find a solution or problem description that fits mine.Any help would be appreciated

Qualcomm QCA6174 - Wifi Unstable - Dell XPS 13 9380 - Ubuntu 20.04 Focal

$
0
0

I have Ubuntu 20.04 installed on Dell XPS 13 9380 (Service Tag: 8SGZPV2) with Qualcomm QCA6174 wifi chip. Every 2-5 minutes, the wifi signal drops off then comes back online after a few seconds. This is a fresh install of Ubuntu Desktop through the usual methods (ie, not a custom OS/kernel build). The original OS was Windows 10 (no wifi problems), and Ubuntu was installed after a hard drive wipe (ie, not a dual-boot).

Here is my wifi hardware.

$ lspci02:00.0 Network controller: Qualcomm Atheros QCA6174 802.11ac Wireless Network Adapter (rev 32)$ dmesg | grep ath[   23.571480] ath10k_pci 0000:02:00.0: enabling device (0000 -> 0002)[   23.579850] ath10k_pci 0000:02:00.0: pci irq msi oper_irq_mode 2 irq_mode 0 reset_mode 0[   23.862206] ath10k_pci 0000:02:00.0: qca6174 hw3.2 target 0x05030000 chip_id 0x00340aff sub 1a56:143a[   23.862209] ath10k_pci 0000:02:00.0: kconfig debug 0 debugfs 1 tracing 1 dfs 0 testmode 0[   23.862620] ath10k_pci 0000:02:00.0: firmware ver WLAN.RM.4.4.1-00140-QCARMSWPZ-1 api 6 features wowlan,ignore-otp,mfp crc32 29eb8ca1[   23.927110] ath10k_pci 0000:02:00.0: board_file api 2 bmi_id N/A crc32 4ac0889b[   24.000120] ath10k_pci 0000:02:00.0: unsupported HTC service id: 1536[   24.020001] ath10k_pci 0000:02:00.0: htt-ver 3.60 wmi-op 4 htt-op 3 cal otp max-sta 32 raw 0 hwcrypto 1[   24.108647] ath: EEPROM regdomain: 0x6c[   24.108647] ath: EEPROM indicates we should expect a direct regpair map[   24.108648] ath: Country alpha2 being used: 00[   24.108649] ath: Regpair used: 0x6c[   24.115986] ath10k_pci 0000:02:00.0 wlp2s0: renamed from wlan0[   25.553827] ath10k_pci 0000:02:00.0: unsupported HTC service id: 1536

Here is my OS set up.

$ lsb_release -dDescription:    Ubuntu 20.04 LTS$ uname -r5.4.0-39-generic$ apt list --installed | grep "linux-generic"linux-generic-hwe-20.04/focal-updates,focal-security,now 5.4.0.39.42 amd64 [installed]

I've done these steps already: More wifi issues - Qualcomm Atheros QCA6174 ath10k_pci

This includes:

sudo apt-get install --reinstall linux-firmwaresudo sed -i 's/wifi.powersave = 3/wifi.powersave = 2/' /etc/NetworkManager/conf.d/default-wifi-powersave-on.conf

There were no errors. I rebooted. And the problem persisted.

Another thread (WiFi DELL XPS 13 9360 keeps disconnecting with QCA6174 802.11ac Wireless Network Adapter) said to install a custom kernel module. I didn't do that, but I did run a few steps to see if it would help.

sudo modprobe -r ath10k_pci ath10k_coresudo modprobe ath10k_pcisudo modprobe ath10k_core

The problem of the wifi signal dropping and coming back up persisted.

Another thread (Qualcomm QCA6174 unstable wifi and bluetooth) also mentioned installing a custom firmware (https://github.com/thebitstick/surfacego-wifi).

I fear bricking my laptop if I try something for a different device altogether. And so I haven't installed any custom kernel modules or firmware. Is this really the answer? If so, which one?

Please help.

Cannot install gns3-server on Ubuntu 20.10

$
0
0

I'm trying to install GNS3 server on my Ubuntu 20.10 'Groovy Gorilla' laptop but I'm stumbling upon a weird error:

Reading package lists... DoneBuilding dependency tree       Reading state information... DoneSome packages could not be installed. This may mean that you haverequested an impossible situation or if you are using the unstabledistribution that some required packages have not yet been createdor been moved out of Incoming.The following information may help to resolve the situation:The following packages have unmet dependencies: gns3-server : Depends: ubridge (>= 0.9.14) but it is not installableE: Unable to correct problems, you have held broken packages.

I am unsure how to proceed.


Wireless Disconnects Intermittently with Intel Corporation Centrino Advanced-N 6205 [Taylor Peak] [8086:0085] (rev 34)

$
0
0

I am on Ubuntu 15.04 using xfce (xubuntu) and am having trouble with my wi-fi. The indicator continues to show that I am connected to the network but after some amount of time I will no longer have internet access. In order to fix the issue I simply disconnect from the network and reconnect which always resolves it. I have had this issue occur on different networks.

03:00.0 Network controller [0280]: Intel Corporation Centrino Advanced-N 6205 [Taylor Peak] [8086:0085] (rev 34)    Subsystem: Intel Corporation Centrino Advanced-N 6205 AGN [8086:1311]    Kernel driver in use: iwlwifi

RTL8111/8168/8411 stuck at 100Mb in 20.04 server

$
0
0

Correct driver seems to be installed and net works fine otherwise just at 100Mb. I've never had issues with the router's auto-neg but I tried setting it manually on both ends and I still cap out around 11MB. I'm able to get 120ish MB consistently from other devices. If I run iperf to my laptop using same cable/port as server I get 120MB. Any ideas?

$ sudo lspci | grep Ethernet02:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller (rev 15) $ sudo ethtool enp2s0Settings for enp2s0:        Supported ports: [ TP MII ]        Supported link modes:   10baseT/Half 10baseT/Full                                100baseT/Half 100baseT/Full                                1000baseT/Full        Supported pause frame use: Symmetric Receive-only        Supports auto-negotiation: Yes        Supported FEC modes: Not reported        Advertised link modes:  10baseT/Half 10baseT/Full                                100baseT/Half 100baseT/Full                                1000baseT/Full        Advertised pause frame use: Symmetric Receive-only        Advertised auto-negotiation: Yes        Advertised FEC modes: Not reported        Link partner advertised link modes:  10baseT/Half 10baseT/Full                                             100baseT/Half 100baseT/Full                                             1000baseT/Half 1000baseT/Full        Link partner advertised pause frame use: No        Link partner advertised auto-negotiation: Yes        Link partner advertised FEC modes: Not reported        Speed: 1000Mb/s        Duplex: Full        Port: MII        PHYAD: 0        Transceiver: internal        Auto-negotiation: on        Supports Wake-on: pumbg        Wake-on: d        Current message level: 0x00000033 (51)                               drv probe ifdown ifup        Link detected: yes$ sudo ethtool -s enp2s0 speed 1000 duplex fullServer listening on 5201-----------------------------------------------------------Accepted connection from 10.1.1.2, port 61082[  5] local 10.1.1.10 port 5201 connected to 10.1.1.2 port 61083[ ID] Interval           Transfer     Bitrate[  5]   0.00-1.00   sec  1.11 MBytes  9.29 Mbits/sec[  5]   1.00-2.00   sec  10.5 MBytes  88.3 Mbits/sec[  5]   2.00-3.00   sec  11.1 MBytes  92.9 Mbits/sec[  5]   3.00-4.00   sec  7.81 MBytes  65.5 Mbits/sec[  5]   4.00-5.00   sec  7.73 MBytes  64.8 Mbits/sec[  5]   5.00-6.00   sec  7.85 MBytes  65.9 Mbits/sec[  5]   6.00-7.00   sec  10.9 MBytes  91.8 Mbits/sec[  5]   7.00-8.00   sec  10.9 MBytes  91.5 Mbits/sec[  5]   8.00-9.00   sec  10.8 MBytes  90.5 Mbits/sec[  5]   9.00-10.00  sec  7.92 MBytes  66.4 Mbits/sec- - - - - - - - - - - - - - - - - - - - - - - - -[ ID] Interval           Transfer     Bitrate[  5]   0.00-10.04  sec  86.7 MBytes  72.4 Mbits/sec                  receiver

Time Machine config (Late 2020) - need for Avahi? Using Docker as best practices?

$
0
0

I'm about to upgrade the hardware in my server that is using a SAMBA/Avahi configuration to act as a network Time Machine backup for my Macs. Just perusing the different documentation - it seems that the latest versions of SAMBA in Ubuntu broadcasts itself using mDNS. Is Avahi thus still necessary, ie. does it do some mDNS/DNS-SD magic that SAMBA is unable to do itself for Time Machine?

I also ought to play around with setting things up via Docker for portability reasons...but I am a total Docker novice at the moment....

Please help me block this traffic

$
0
0

I have been trying to disable this functionality for quite some time, but cannot seem to figure it out.

Within a 1 minute interval several packet sniffer tools report constant traffic from all-systems.mcast.net with a set size of 14 bytes.

Traffic

ubuntu@ubuntu:~$ netstat -gIPv6/IPv4 Group Assignmentsinterface   RefZäh Group--------------- ------ ---------------------lo              1      all-systems.mcast.neteth0            1      all-systems.mcast.netlo              1      ip6-allnodeslo              1      ff01::1eth0            1      ff02::1:ff84:d990eth0            1      ip6-allnodeseth0            1      ff01::1

It's designated IP is 224.0.0.1

ubuntu@ubuntu:~$ netstat -ngIPv6/IPv4 Group Assignmentsinterface   RefZäh Group--------------- ------ ---------------------lo              1      224.0.0.1eth0            1      224.0.0.1lo              1      ff02::1lo              1      ff01::1eth0            1      ff02::1:ff84:d990eth0            1      ff02::1eth0            1      ff01::1

I have already managed to stop other multicast packets, namely traffic from 224.0.0.251, using this:

sudo ifconfig eth0 -multicast

However, this has not stopped the all-systems.mcast.net traffic.

I have also unsuccessfully tried iptables, inspired by a website regarding the opposite of what I am trying to do: https://www.centos.org/forums/viewtopic.php?t=8286

sudo iptables -A INPUT -s 224.0.0.0/4 -j REJECTsudo iptables -A INPUT -d 224.0.0.0/4 -j REJECTsudo iptables -A INPUT -s 240.0.0.0/5 -j REJECTsudo iptables -A INPUT -m pkttype --pkt-type multicast -j REJECTsudo iptables -A INPUT -m pkttype --pkt-type broadcast -j REJECT

Does anyone know how to stop this 224.0.0.1 / all-systems.mcast.net traffic?

multiple network interface and networks

$
0
0

I am trying to set up two different networks on two different interfaces and I'm only able to access only one of them.the system is VM with ubuntu 18.04The first interface ens160 should be connected to the internal network with static IP 192.168.10.XXsecond interface ens192 should be connected to the internet with DHCP server dynamic IP 172.25.xx.xx

basically, I'm just setting up the static IP using the UI and set the default gateway to be the same as the static IP.

Just to be clear when each one of the network interfaces is disabled the other network is working properly.

The result is that only one network is working at the time.

I can't understand what I'm doing wrong...

Can't connect to ProtonVPN using CLI?

$
0
0

I can't connect to ProtonVPN using its official client from pypi on my Ubuntu 20.04 but on the same WiFi and using the same DNS (8.8.8.8) and its android app I can seamlessly connect.I don't have a clue where the underlying problem might be.

The errors it gives me is as follows:

[!] There was an error connecting to the ProtonVPN API.[!] Please make sure your connection is working properly!

What topic should i learn to forward laptop wifi to router WAN

$
0
0

I'm connected to wifi on my laptop. Ubuntu 20. The laptop also has one Ethernet port. I want to share internet connection to that ethernet port so when i connect router Wan port (by default in router Dynamic IP (DHCP) selected) to laptop ethernet port using a cord, the router should do what it designed to do - be a hotspot, share internet through cord.Should my laptop be somehow configured as dhcp server?

I also want to run squid proxy server on laptop and see what links that router visited.

If it's not simple task i ask for linux topics i have to learn to be able to configure it myself


Automatic Network Connection Fail-Over Based On Internet Connectivity Status?

$
0
0

This seems simple enough to me, but I'm starting to think that's not the case, because I don't seem to be able to find anything about it, other than some questionable rabbit holes here and there. lol

I would like to be able to have my Ubuntu (20.04 LTS Desktop) automatically change from using it's Wi-Fi connection over to using one of its other (user specified) network connections IF the internet ever goes down on the Wi-Fi connection.

Is there an app for this?If not, does anyone here have a script or anything that could assist me with this sort of thing?I'm totally into rabbit holes if I have some assurance they'll eventually get me there. :-)

Outgoing network blocked (NOT firewall), incoming connections ok

$
0
0

I thought it would be a good idea to install pihole on my ubuntu 18.04 server to block ads for my home network. However when I did that, all networking stopped. So I uninstalled pihole by removing the recommended directories on the server (and then rebooted).

So now my system has no notion of pihole, I can SSH and VNC (GUI) into the server, but nothing can get out.

Networking (ifconfig) output looks like this:

ens4: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1460    inet 10.152.0.2  netmask 255.255.255.255  broadcast 0.0.0.0    inet6 fe80::4001:aaf:fe98:2  prefixlen 64  scopeid 0x20<link>    ether 42:01:0a:98:01:02  txqueuelen 1000  (Ethernet)    RX packets 52675  bytes 4336857 (4.3 MB)    RX errors 0  dropped 0  overruns 0  frame 0    TX packets 83573  bytes 66763505 (66.7 MB)    TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

I notice that the broadcast is set to 0.0.0.0, should it be set this way? Other machines on that network have it set to the same as the internal IP. Here are my firewall (ufw) rules.That link is actually the server thats having this problem :)

One other thing to note is that the output of /etc/network/interfaces is:

# ifupdown has been replaced by netplan(5) on this system.  See# /etc/netplan for current configuration.# To re-enable ifupdown on this system, you can run:#    sudo apt install ifupdown

(not sure if thats relevant or not)

ssh error packet_write wait. broken pipe

$
0
0

I know this topic has already been discussed and I have tried every solutions provided but still I am unable to connect to target device running Angstrom.

I need to send few files so I am running below command on my Ubuntu 16.04:

scp file.txt root@172.40.5.50:/home/root/

But I am getting below error:

packet_write wait Connection to 172.40.5.50 Port: 22 Broken Pipe

I then tried ssh root@172.40.5.50 but still the same error. I have also tried including ClientAliveInterval& ServerAliveInterval but no results. Earlier I though there is some problem with the image of Angstrom I am using. So to test it I installed putty on ubuntu and did the same SSH, entered the ip address 172.40.5.50 and it was successfull. So I am sure there is some problem on my ubuntu. Does anyone know how to rectify this error. Please help. Thanks.

Edit: Response of the command ssh -vvv root@172.40.5.50

OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016debug1: Reading configuration data /etc/ssh/ssh_configdebug1: /etc/ssh/ssh_config line 19: Applying options for *debug2: resolving "172.40.5.50" port 22debug2: ssh_connect_direct: needpriv 0debug1: Connecting to 172.40.5.50 [172.40.5.50] port 22.debug1: Connection established.debug1: permanently_set_uid: 0/0debug1: key_load_public: No such file or directorydebug1: identity file /root/.ssh/id_rsa type -1debug1: key_load_public: No such file or directorydebug1: identity file /root/.ssh/id_rsa-cert type -1debug1: key_load_public: No such file or directorydebug1: identity file /root/.ssh/id_dsa type -1debug1: key_load_public: No such file or directorydebug1: identity file /root/.ssh/id_dsa-cert type -1debug1: key_load_public: No such file or directorydebug1: identity file /root/.ssh/id_ecdsa type -1debug1: key_load_public: No such file or directorydebug1: identity file /root/.ssh/id_ecdsa-cert type -1debug1: key_load_public: No such file or directorydebug1: identity file /root/.ssh/id_ed25519 type -1debug1: key_load_public: No such file or directorydebug1: identity file /root/.ssh/id_ed25519-cert type -1debug1: Enabling compatibility mode for protocol 2.0debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1debug1: Remote protocol version 2.0, remote software version OpenSSH_6.7debug1: match: OpenSSH_6.7 pat OpenSSH* compat 0x04000000debug2: fd 3 setting O_NONBLOCKdebug1: Authenticating to 172.40.5.50:22 as 'root'debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:5debug3: load_hostkeys: loaded 1 keys from 172.40.5.50debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521debug3: send packet: type 20debug1: SSH2_MSG_KEXINIT sentdebug3: receive packet: type 20debug1: SSH2_MSG_KEXINIT receiveddebug2: local client KEXINIT proposaldebug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-cdebug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsadebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbcdebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbcdebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1debug2: compression ctos: none,zlib@openssh.com,zlibdebug2: compression stoc: none,zlib@openssh.com,zlibdebug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug2: peer server KEXINIT proposaldebug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1debug2: host key algorithms: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.comdebug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.comdebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1debug2: compression ctos: nonedebug2: compression stoc: nonedebug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug1: kex: algorithm: curve25519-sha256@libssh.orgdebug1: kex: host key algorithm: ecdsa-sha2-nistp256debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: nonedebug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: nonedebug3: send packet: type 30debug1: expecting SSH2_MSG_KEX_ECDH_REPLYdebug3: receive packet: type 31debug1: Server host key: ecdsa-sha2-nistp256 SHA256:5Tcw4TxVzgxkH95GT6kXtr8YVX0rXlod1bQbNZw8bocdebug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:5debug3: load_hostkeys: loaded 1 keys from 172.40.5.50debug1: Host '172.40.5.50' is known and matches the ECDSA host key.debug1: Found key in /root/.ssh/known_hosts:5debug3: send packet: type 21debug2: set_newkeys: mode 1 debug1: rekey after 134217728 blocksdebug1: SSH2_MSG_NEWKEYS sentdebug1: expecting SSH2_MSG_NEWKEYSdebug3: receive packet: type 21debug2: set_newkeys: mode 0debug1: rekey after 134217728 blocksdebug1: SSH2_MSG_NEWKEYS receiveddebug2: key: /root/.ssh/id_rsa ((nil))debug2: key: /root/.ssh/id_dsa ((nil))debug2: key: /root/.ssh/id_ecdsa ((nil))debug2: key: /root/.ssh/id_ed25519 ((nil))debug3: send packet: type 5debug1: Authentication succeeded (none).debug1: getpeername failed: Transport endpoint is not connectedAuthenticated to 172.40.5.50 ([UNKNOWN]:-1).debug1: channel 0: new [client-session]debug3: ssh_session2_open: channel_new: 0debug2: channel 0: send opendebug3: send packet: type 90debug1: Requesting no-more-sessions@openssh.comdebug3: send packet: type 80debug1: Entering interactive session.debug1: pledge: networkdebug3: send packet: type 1packet_write_wait: Connection to 172.40.5.50 port 22: Broken pipe`

Setting up Ubuntu Server 16.04 as Gateway for OpenVPN Connection

$
0
0

I'm trying to set up an Ubuntu Server 16.04 in a VM to act as a gateway for traffic to be tunnelled through a connection via OpenVPN.

The concept is that this VM has a static IP and clients on my network can set that IP as their gateway and the VM should route traffic through the OpenVPN connection. All other clients default via DHCP to the primary gateway.

I followed this as a guide and adapted it to my purposes. (https://killtacknine.com/building-an-ubuntu-16-04-router-part-3-firewalls/) However, when I set a client to use this tunnel gateway VM as the default gateway it cannot connect to anything outbound. Here is my configuration:

Tunnel Gateway (Running Ubuntu Server 16.04)IP: 192.168.2.3Gateway: 192.168.2.1 (this is the primary gateway that DHCP clients get)

Contents of /etc/rc.local:

# /etc/rc.local# Default policy to drop all incoming packetsiptables -P INPUT DROPiptables -P FORWARD DROP# Accept incoming packets from localhost and the LAN interfaceiptables -A INPUT -i lo -j ACCEPTiptables -A INPUT -i ens160 -j ACCEPT# Accept incoming packets from the WAN if the router initiated# the connectioniptables -A INPUT -i tun0 -m conntrack \    --ctstate ESTABLISHED,RELATED -j ACCEPT# Forward LAN packets to the WANiptables -A FORWARD -i ens160 -o tun0 -j ACCEPT# Forward WAN packets to the LAN if the LAN initiated the# connectioniptables -A FORWARD -i tun0 -o ens160 -m conntrack \    --ctstate ESTABLISHED,RELATED -j ACCEPT# NAT traffic going out the WAN interfaceiptables -t nat -A POSTROUTING -o tun0 -j MASQUERADE# rc.local needs to exit with 0exit 0

tun0 is established via systemctl on system start with a config file. Once established the tunnel gateway VM has no problem sending traffic through it by default.

The client is configured as such:IP: 192.168.2.42Default Gateway: 192.168.2.3

Please let me know what I need to fix or if there is any additional information I can provide!

Very slow Ethernet connexion on Ubuntu 20.4 Realtek

$
0
0

the network by cable don't work, some wifi connexion is reject, i can connect to iphone wifi connexion. It's a dual boot configuration (windows 10), on windows no problem with cable or wifi, only with Ubuntu 20.4.1, on network i have the best of : 1Ko/s download. the wifi with Iphone seems to be good at the beginning but after it's large latence to receive information (the page is slow and gmail don't work on firefox) thank you very much to help me

Viewing all 23512 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>