Jump to content

Gazzer96

Members
  • Posts

    3
  • Joined

  • Last visited

Posts posted by Gazzer96

  1. 9 minutes ago, m40295 said:

    try plugging it into your computer usb port  then use the wp6 python script

    To start ics 

     

    Or I just  connect directly to my router and ssh in  , never had a issue

     

    I've got it working now! I just plugged the Ethernet end into the router and the USB into the PC and now I can ssh into it.

  2. 3 minutes ago, m40295 said:

    Had to setup the network connection manually (on Ubuntu 16.10) with: IP - 172.16.84.1, Netmask - 255.255.255.0, Gateway - 192.168.1.1, DNS Servers - 208.67.222.222 and 208.67.220.220.

     

    make sure your ubuntu machine is not on 172.16.84.1   set it to 172.16.84.42

     

    Still got same problem.

  3. I am a complete noob at this, so I could be doing something completely wrong. Just got the Lan turtle today. Plugged it in with a phone charger meeting minimium power requirements and connected it to a PC with an OTG ethernet-to-USB adapter. Had to setup the network connection manually (on Ubuntu 16.10) with: IP - 172.16.84.1, Netmask - 255.255.255.0, Gateway - 192.168.1.1, DNS Servers - 208.67.222.222 and 208.67.220.220.

    After that, I check the connection with ifconfig and everything appears to be OK, so I finally tried connecting to the Lan Turtle.

    :$ ssh root@172.16.84.1
    Permission denied (publickey).

    I have setup openssh on a few of my PCs for ssh-key authentication only, but this the first time using the Lan Turtle. Also realised I cannot browse on the internet while it is connected, even with wifi and another wired connection available.

    I have searched around to see if there is a fix for this, but I canot find anything.

×
×
  • Create New...