Quantcast
Channel: Raspberry Pi Forums
Viewing all articles
Browse latest Browse all 3873

Networking and servers • Can't ssh into a pi 5 in gadget mode

$
0
0
Hello,

I am using the raspberry pi 5, and attempting to ssh over usb. I have followed the information in https://forums.raspberrypi.com/viewtopic.php?t=358573 and https://forums.raspberrypi.com/viewtopic.php?t=364247, and have successfully enabled gadget mode, exposing the pi to my host fedora 40 machine as an ethernet adapter enp4s0f3u2.
I then run sudo ip addr add 192.168.255.255 dev enp4s0f3u2, which connects the adapter to the system, and attempt to ssh into the system under the assigned ip. The ssh request is refused using a key file or user password (after the required sshd_config file changes each for each respective method) with the error user@192.168.255.255: Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password). I can successfully ping the pi without issue, but can't log into the pi with ssh.
I can't find any log files on the pi for ssh, so I am unable to see what the pi is logging, despite having set SyslogFacility AUTH and LogLevel INFO.
My sshd_config file on the pi looks like this.

Code:

# This is the sshd server system-wide configuration file.  See# sshd_config(5) for more information.# This sshd was compiled with PATH=/usr/local/bin:/usr/bin:/bin:/usr/games# The strategy used for options in the default sshd_config shipped with# OpenSSH is to specify options with their default value where# possible, but leave them commented.  Uncommented options override the# default value.Include /etc/ssh/sshd_config.d/*.conf#Port 22#AddressFamily any#ListenAddress 0.0.0.0#ListenAddress ::#HostKey /etc/ssh/ssh_host_rsa_key#HostKey /etc/ssh/ssh_host_ecdsa_key#HostKey /etc/ssh/ssh_host_ed25519_key# Ciphers and keying#RekeyLimit default none# LoggingSyslogFacility AUTHLogLevel INFO# Authentication:PasswordAuthentication no#LoginGraceTime 2m#PermitRootLogin prohibit-password#PermitRootLogin yes#StrictModes yes#MaxAuthTries 6#MaxSessions 10PubkeyAuthentication yes# Expect .ssh/authorized_keys2 to be disregarded by default in future.AuthorizedKeysFile      .ssh/authorized_keys .ssh/authorized_keys2#AuthorizedPrincipalsFile none#AuthorizedKeysCommand none#AuthorizedKeysCommandUser nobody# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts#HostbasedAuthentication no# Change to yes if you don't trust ~/.ssh/known_hosts for# HostbasedAuthentication#IgnoreUserKnownHosts no# Don't read the user's ~/.rhosts and ~/.shosts files#IgnoreRhosts yes# To disable tunneled clear text passwords, change to no here!#PasswordAuthentication yes#PermitEmptyPasswords no# Change to yes to enable challenge-response passwords (beware issues with# some PAM modules and threads)KbdInteractiveAuthentication yes# Kerberos options#KerberosAuthentication no#KerberosOrLocalPasswd yes#KerberosTicketCleanup yes#KerberosGetAFSToken no# GSSAPI options#GSSAPIAuthentication no#GSSAPICleanupCredentials yes#GSSAPIStrictAcceptorCheck yes#GSSAPIKeyExchange no# Set this to 'yes' to enable PAM authentication, account processing,# and session processing. If this is enabled, PAM authentication will# be allowed through the KbdInteractiveAuthentication and# PasswordAuthentication.  Depending on your PAM configuration,# PAM authentication via KbdInteractiveAuthentication may bypass# the setting of "PermitRootLogin prohibit-password".# If you just want the PAM account and session checks to run without# PAM authentication, then enable this but set PasswordAuthentication# and KbdInteractiveAuthentication to 'no'.UsePAM yes#AllowAgentForwarding yes#AllowTcpForwarding yes#GatewayPorts noX11Forwarding yes#X11DisplayOffset 10#X11UseLocalhost yes#PermitTTY yesPrintMotd yes#PrintLastLog yes#TCPKeepAlive yes#PermitUserEnvironment no#Compression delayed#ClientAliveInterval 0#ClientAliveCountMax 3#UseDNS no#PidFile /run/sshd.pid#MaxStartups 10:30:100#PermitTunnel no#ChrootDirectory none#VersionAddendum none# no default banner path#Banner none# Allow client to pass locale environment variablesAcceptEnv LANG LC_*# override default of no subsystemsSubsystem       sftp    /usr/lib/openssh/sftp-server# Example of overriding settings on a per-user basis#Match User anoncvs#       X11Forwarding no#       AllowTcpForwarding no#       PermitTTY no#       ForceCommand cvs server
Any help would be much appreciated.

Statistics: Posted by ramenspazz — Wed Jun 19, 2024 9:42 am



Viewing all articles
Browse latest Browse all 3873

Trending Articles