gtxaspec / wz_mini_hacks

wz camera mods... make your camera better.
1.28k stars 107 forks source link

Stuck at debug1: expecting SSH2_MSG_KEX_ECDH_REPLY #36

Closed raelbsd closed 2 years ago

raelbsd commented 2 years ago

Hi, finally I made a fresh install, in a new SD formatted as FAT. After the boot, I've wait at least 5 minutes to give time to the ssh server to load, and when I try to ssh it gives me this error.

juan@calisto:~$ ssh 192.168.1.30 -vvv
OpenSSH_8.2p1 Ubuntu-4ubuntu0.4, OpenSSL 1.1.1f  31 Mar 2020
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug2: resolve_canonicalize: hostname 192.168.1.30 is address
debug2: ssh_connect_direct
debug1: Connecting to 192.168.1.30 [192.168.1.30] port 22.
debug1: Connection established.
debug1: identity file /home/juan/.ssh/id_rsa type 0
debug1: identity file /home/juan/.ssh/id_rsa-cert type -1
debug1: identity file /home/juan/.ssh/id_dsa type -1
debug1: identity file /home/juan/.ssh/id_dsa-cert type -1
debug1: identity file /home/juan/.ssh/id_ecdsa type -1
debug1: identity file /home/juan/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/juan/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/juan/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/juan/.ssh/id_ed25519 type -1
debug1: identity file /home/juan/.ssh/id_ed25519-cert type -1
debug1: identity file /home/juan/.ssh/id_ed25519_sk type -1
debug1: identity file /home/juan/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/juan/.ssh/id_xmss type -1
debug1: identity file /home/juan/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.4
debug1: Remote protocol version 2.0, remote software version dropbear_2022.82
debug1: no match: dropbear_2022.82
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.1.30:22 as 'juan'
debug3: hostkeys_foreach: reading file "/home/juan/.ssh/known_hosts"
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,ssh-ed25519,sk-ssh-ed25519@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp521,ecdh-sha2-nistp384,ecdh-sha2-nistp256,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,kexguess2@matt.ucc.asn.au
debug2: host key algorithms: ssh-ed25519,ecdsa-sha2-nistp256,rsa-sha2-256,ssh-rsa,ssh-dss
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes256-ctr
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes256-ctr
debug2: MACs ctos: hmac-sha1,hmac-sha2-256
debug2: MACs stoc: hmac-sha1,hmac-sha2-256
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
Connection closed by 192.168.1.30 port 22

I've tried changing some HostKeyAlgorithms but no luck, do you have any idea? Thanks!

gtxaspec commented 2 years ago

I'll test the same version you are using and get back to you

gtxaspec commented 2 years ago

can you try ssh -o KexAlgorithms=ecdh-sha2-nistp521 root@192.168.1.30

raelbsd commented 2 years ago

This is the output:

juan@calisto:~$ ssh -o KexAlgorithms=ecdh-sha2-nistp521 root@192.168.1.30 -vvv
OpenSSH_8.2p1 Ubuntu-4ubuntu0.4, OpenSSL 1.1.1f  31 Mar 2020
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug2: resolve_canonicalize: hostname 192.168.1.30 is address
debug2: ssh_connect_direct
debug1: Connecting to 192.168.1.30 [192.168.1.30] port 22.
debug1: Connection established.
debug1: identity file /home/juan/.ssh/id_rsa type 0
debug1: identity file /home/juan/.ssh/id_rsa-cert type -1
debug1: identity file /home/juan/.ssh/id_dsa type -1
debug1: identity file /home/juan/.ssh/id_dsa-cert type -1
debug1: identity file /home/juan/.ssh/id_ecdsa type -1
debug1: identity file /home/juan/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/juan/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/juan/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/juan/.ssh/id_ed25519 type -1
debug1: identity file /home/juan/.ssh/id_ed25519-cert type -1
debug1: identity file /home/juan/.ssh/id_ed25519_sk type -1
debug1: identity file /home/juan/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/juan/.ssh/id_xmss type -1
debug1: identity file /home/juan/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.4
debug1: Remote protocol version 2.0, remote software version dropbear_2022.82
debug1: no match: dropbear_2022.82
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.1.30:22 as 'root'
debug3: hostkeys_foreach: reading file "/home/juan/.ssh/known_hosts"
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: ecdh-sha2-nistp521,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,ssh-ed25519,sk-ssh-ed25519@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp521,ecdh-sha2-nistp384,ecdh-sha2-nistp256,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,kexguess2@matt.ucc.asn.au
debug2: host key algorithms: ssh-ed25519,ecdsa-sha2-nistp256,rsa-sha2-256,ssh-rsa,ssh-dss
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes256-ctr
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes256-ctr
debug2: MACs ctos: hmac-sha1,hmac-sha2-256
debug2: MACs stoc: hmac-sha1,hmac-sha2-256
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: ecdh-sha2-nistp521
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
Connection closed by 192.168.1.30 port 22
gtxaspec commented 2 years ago

try ssh -o KexAlgorithms=ecdsa-sha2-nistp256 root@192.168.1.30

raelbsd commented 2 years ago

juan@calisto:~$ ssh -o KexAlgorithms=ecdsa-sha2-nistp256 root@192.168.1.30 -vvv Unsupported KEX algorithm "ecdsa-sha2-nistp256" command-line line 0: Bad SSH2 KexAlgorithms 'ecdsa-sha2-nistp256'.

gtxaspec commented 2 years ago

I'm unable to reproduce, what version of Ubuntu are you using?

raelbsd commented 2 years ago

I'm using Ubuntu 20.04.4 LTS Focal (Desktop). I have ssh installed from repositories, and this is the version:

juan@calisto:~$ ssh -V
OpenSSH_8.2p1 Ubuntu-4ubuntu0.4, OpenSSL 1.1.1f  31 Mar 2020
raelbsd commented 2 years ago

I've tried also to remove the -s -g options of dropbear in /opt/wz_mini/init.d/v3_init.sh. After that, this is the output:

juan@calisto:~$ ssh root@192.168.1.30 -vvv
OpenSSH_8.2p1 Ubuntu-4ubuntu0.4, OpenSSL 1.1.1f  31 Mar 2020
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug2: resolve_canonicalize: hostname 192.168.1.30 is address
debug2: ssh_connect_direct
debug1: Connecting to 192.168.1.30 [192.168.1.30] port 22.
debug1: Connection established.
debug1: identity file /home/juan/.ssh/id_rsa type 0
debug1: identity file /home/juan/.ssh/id_rsa-cert type -1
debug1: identity file /home/juan/.ssh/id_dsa type -1
debug1: identity file /home/juan/.ssh/id_dsa-cert type -1
debug1: identity file /home/juan/.ssh/id_ecdsa type -1
debug1: identity file /home/juan/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/juan/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/juan/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/juan/.ssh/id_ed25519 type -1
debug1: identity file /home/juan/.ssh/id_ed25519-cert type -1
debug1: identity file /home/juan/.ssh/id_ed25519_sk type -1
debug1: identity file /home/juan/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/juan/.ssh/id_xmss type -1
debug1: identity file /home/juan/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.4
kex_exchange_identification: read: Connection reset by peer
juan@calisto:~$ ssh root@192.168.1.30 -vvv
OpenSSH_8.2p1 Ubuntu-4ubuntu0.4, OpenSSL 1.1.1f  31 Mar 2020
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug2: resolve_canonicalize: hostname 192.168.1.30 is address
debug2: ssh_connect_direct
debug1: Connecting to 192.168.1.30 [192.168.1.30] port 22.
debug1: connect to address 192.168.1.30 port 22: Connection refused
ssh: connect to host 192.168.1.30 port 22: Connection refused

Any try before this gives me "Connection refused". Maybe the dropbear ssh is down after the kex_exchange_identification warning?

Thanks

raelbsd commented 2 years ago

Ok, I'm not sure where is the issue. I made a rollback of the deleted dropbear options, so now the only change is on the authorized_keys file. I've added another public key on the file, from a rpi4 running Debian 11. To add the key I do a cat xxx.pub >> /path/to/archive/authorized_keys, so I don't add any extra characters or line breaks. Now, I can login from the the first linux:

juan@calisto:~$ ssh root@192.168.1.30 -vvv
OpenSSH_8.2p1 Ubuntu-4ubuntu0.4, OpenSSL 1.1.1f  31 Mar 2020
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug2: resolve_canonicalize: hostname 192.168.1.30 is address
debug2: ssh_connect_direct
debug1: Connecting to 192.168.1.30 [192.168.1.30] port 22.
debug1: Connection established.
debug1: identity file /home/juan/.ssh/id_rsa type 0
debug1: identity file /home/juan/.ssh/id_rsa-cert type -1
debug1: identity file /home/juan/.ssh/id_dsa type -1
debug1: identity file /home/juan/.ssh/id_dsa-cert type -1
debug1: identity file /home/juan/.ssh/id_ecdsa type -1
debug1: identity file /home/juan/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/juan/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/juan/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/juan/.ssh/id_ed25519 type -1
debug1: identity file /home/juan/.ssh/id_ed25519-cert type -1
debug1: identity file /home/juan/.ssh/id_ed25519_sk type -1
debug1: identity file /home/juan/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/juan/.ssh/id_xmss type -1
debug1: identity file /home/juan/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.4
debug1: Remote protocol version 2.0, remote software version dropbear_2022.82
debug1: no match: dropbear_2022.82
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.1.30:22 as 'root'
debug3: hostkeys_foreach: reading file "/home/juan/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/juan/.ssh/known_hosts:6
debug3: load_hostkeys: loaded 1 keys from 192.168.1.30
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,ssh-ed25519,sk-ssh-ed25519@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp521,ecdh-sha2-nistp384,ecdh-sha2-nistp256,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,kexguess2@matt.ucc.asn.au
debug2: host key algorithms: ssh-ed25519,ecdsa-sha2-nistp256,rsa-sha2-256,ssh-rsa,ssh-dss
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes256-ctr
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes256-ctr
debug2: MACs ctos: hmac-sha1,hmac-sha2-256
debug2: MACs stoc: hmac-sha1,hmac-sha2-256
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:64mk07ykJyPW/7DHeBCjSsC6tkTEJd5QKDTC28//E+8
debug3: hostkeys_foreach: reading file "/home/juan/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/juan/.ssh/known_hosts:6
debug3: load_hostkeys: loaded 1 keys from 192.168.1.30
debug1: Host '192.168.1.30' is known and matches the ECDSA host key.
debug1: Found key in /home/juan/.ssh/known_hosts:6
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: /home/juan/.ssh/id_rsa RSA SHA256:p8AzS1+lYzx3no2Ri14MZuz3WFpY9MdFdANIpy93fFI agent
debug1: Will attempt key: /home/juan/.ssh/id_dsa 
debug1: Will attempt key: /home/juan/.ssh/id_ecdsa 
debug1: Will attempt key: /home/juan/.ssh/id_ecdsa_sk 
debug1: Will attempt key: /home/juan/.ssh/id_ed25519 
debug1: Will attempt key: /home/juan/.ssh/id_ed25519_sk 
debug1: Will attempt key: /home/juan/.ssh/id_xmss 
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-256,ssh-rsa,ssh-dss>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /home/juan/.ssh/id_rsa RSA SHA256:p8AzS1+lYzx3no2Ri14MZuz3WFpY9MdFdANIpy93fFI agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: /home/juan/.ssh/id_rsa RSA SHA256:p8AzS1+lYzx3no2Ri14MZuz3WFpY9MdFdANIpy93fFI agent
debug3: sign_and_send_pubkey: RSA SHA256:p8AzS1+lYzx3no2Ri14MZuz3WFpY9MdFdANIpy93fFI
debug3: sign_and_send_pubkey: signing using rsa-sha2-256 SHA256:p8AzS1+lYzx3no2Ri14MZuz3WFpY9MdFdANIpy93fFI
debug3: send packet: type 50
debug3: receive packet: type 52
debug1: Authentication succeeded (publickey).
Authenticated to 192.168.1.30 ([192.168.1.30]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Entering interactive session.
debug1: pledge: network
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IP_TOS 0x10
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug1: Sending environment.
debug3: Ignored env SHELL
debug3: Ignored env SESSION_MANAGER
debug3: Ignored env QT_ACCESSIBILITY
debug3: Ignored env COLORTERM
debug3: Ignored env XDG_CONFIG_DIRS
debug3: Ignored env XDG_MENU_PREFIX
debug3: Ignored env GNOME_DESKTOP_SESSION_ID
debug3: Ignored env LANGUAGE
debug3: Ignored env GNOME_SHELL_SESSION_MODE
debug3: Ignored env SSH_AUTH_SOCK
debug3: Ignored env XMODIFIERS
debug3: Ignored env DESKTOP_SESSION
debug3: Ignored env SSH_AGENT_PID
debug3: Ignored env GTK_MODULES
debug3: Ignored env PWD
debug3: Ignored env LOGNAME
debug3: Ignored env XDG_SESSION_DESKTOP
debug3: Ignored env XDG_SESSION_TYPE
debug3: Ignored env GPG_AGENT_INFO
debug3: Ignored env XAUTHORITY
debug3: Ignored env GJS_DEBUG_TOPICS
debug3: Ignored env WINDOWPATH
debug3: Ignored env HOME
debug3: Ignored env USERNAME
debug3: Ignored env IM_CONFIG_PHASE
debug1: Sending env LANG = es_AR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env LS_COLORS
debug3: Ignored env XDG_CURRENT_DESKTOP
debug3: Ignored env VTE_VERSION
debug3: Ignored env GNOME_TERMINAL_SCREEN
debug3: Ignored env INVOCATION_ID
debug3: Ignored env MANAGERPID
debug3: Ignored env GJS_DEBUG_OUTPUT
debug3: Ignored env LESSCLOSE
debug3: Ignored env XDG_SESSION_CLASS
debug3: Ignored env TERM
debug3: Ignored env LESSOPEN
debug3: Ignored env USER
debug3: Ignored env GNOME_TERMINAL_SERVICE
debug3: Ignored env DISPLAY
debug3: Ignored env SHLVL
debug3: Ignored env QT_IM_MODULE
debug3: Ignored env XDG_RUNTIME_DIR
debug3: Ignored env JOURNAL_STREAM
debug3: Ignored env XDG_DATA_DIRS
debug3: Ignored env PATH
debug3: Ignored env GDMSESSION
debug3: Ignored env DBUS_SESSION_BUS_ADDRESS
debug3: Ignored env OLDPWD
debug3: Ignored env _
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 24576 rmax 32759
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
COLUMNS=203;LINES=53;export COLUMNS LINES;
[root@WCV3:~]# 

But I can't login from the rpi4:

pi@cronos:~ $ ssh root@192.168.1.30 -vvv
OpenSSH_8.4p1 Debian-5, OpenSSL 1.1.1k  25 Mar 2021
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug2: resolve_canonicalize: hostname 192.168.1.30 is address
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/pi/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/pi/.ssh/known_hosts2'
debug2: ssh_connect_direct
debug1: Connecting to 192.168.1.30 [192.168.1.30] port 22.
debug1: Connection established.
debug1: identity file /home/pi/.ssh/id_rsa type 0
debug1: identity file /home/pi/.ssh/id_rsa-cert type -1
debug1: identity file /home/pi/.ssh/id_dsa type -1
debug1: identity file /home/pi/.ssh/id_dsa-cert type -1
debug1: identity file /home/pi/.ssh/id_ecdsa type -1
debug1: identity file /home/pi/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/pi/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/pi/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/pi/.ssh/id_ed25519 type -1
debug1: identity file /home/pi/.ssh/id_ed25519-cert type -1
debug1: identity file /home/pi/.ssh/id_ed25519_sk type -1
debug1: identity file /home/pi/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/pi/.ssh/id_xmss type -1
debug1: identity file /home/pi/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Debian-5
debug1: Remote protocol version 2.0, remote software version dropbear_2022.82
debug1: no match: dropbear_2022.82
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.1.30:22 as 'root'
debug3: hostkeys_foreach: reading file "/home/pi/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/pi/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from 192.168.1.30
debug3: order_hostkeyalgs: have matching best-preference key type ecdsa-sha2-nistp256-cert-v01@openssh.com, using HostkeyAlgorithms verbatim
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,ssh-ed25519,sk-ssh-ed25519@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp521,ecdh-sha2-nistp384,ecdh-sha2-nistp256,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,kexguess2@matt.ucc.asn.au
debug2: host key algorithms: ssh-ed25519,ecdsa-sha2-nistp256,rsa-sha2-256,ssh-rsa,ssh-dss
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes256-ctr
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes256-ctr
debug2: MACs ctos: hmac-sha1,hmac-sha2-256
debug2: MACs stoc: hmac-sha1,hmac-sha2-256
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:64mk07ykJyPW/7DHeBCjSsC6tkTEJd5QKDTC28//E+8
debug3: hostkeys_foreach: reading file "/home/pi/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/pi/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from 192.168.1.30
debug1: Host '192.168.1.30' is known and matches the ECDSA host key.
debug1: Found key in /home/pi/.ssh/known_hosts:2
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: /home/pi/.ssh/id_rsa RSA SHA256:sRD2ImKnOlB90ApPISCncOoyvaUhq7Yw1CYVKmH2N4U
debug1: Will attempt key: /home/pi/.ssh/id_dsa 
debug1: Will attempt key: /home/pi/.ssh/id_ecdsa 
debug1: Will attempt key: /home/pi/.ssh/id_ecdsa_sk 
debug1: Will attempt key: /home/pi/.ssh/id_ed25519 
debug1: Will attempt key: /home/pi/.ssh/id_ed25519_sk 
debug1: Will attempt key: /home/pi/.ssh/id_xmss 
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-256,ssh-rsa,ssh-dss>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /home/pi/.ssh/id_rsa RSA SHA256:sRD2ImKnOlB90ApPISCncOoyvaUhq7Yw1CYVKmH2N4U
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Trying private key: /home/pi/.ssh/id_dsa
debug3: no such identity: /home/pi/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/pi/.ssh/id_ecdsa
debug3: no such identity: /home/pi/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/pi/.ssh/id_ecdsa_sk
debug3: no such identity: /home/pi/.ssh/id_ecdsa_sk: No such file or directory
debug1: Trying private key: /home/pi/.ssh/id_ed25519
debug3: no such identity: /home/pi/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /home/pi/.ssh/id_ed25519_sk
debug3: no such identity: /home/pi/.ssh/id_ed25519_sk: No such file or directory
debug1: Trying private key: /home/pi/.ssh/id_xmss
debug3: no such identity: /home/pi/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
root@192.168.1.30: Permission denied (publickey).

I don't need to login from the rpi4, so this can remain unresolved as long I have access from the desktop. But it's strange, I didn't touch anything else from the ssh's desktop config and suddenly began to work after the second key was added. If you need I can continue to help debugging this, or we can close it (it's working somehow :) )

I've arrived to your project because I was trying to use my wyze cams with Frigate, and I couldn't to use the telnet hack on my cams, the project from Vendo232/wyze_v3_frigate_http_stream uses a HTTP stream hack installed from a telnet session. Do you know if this HTTP stream hack is working with wz_mini_hacks?

Thanks for the hard work!

gtxaspec commented 2 years ago

the stream hack doesn't work yet,but regarding the other stuff, @vendo232 would know more 😁

Vendo232 commented 2 years ago

the ssh and keys is a mistery to me also. I wish I can learn it one day. here is a guide for Windows/Putty it might give you some clues for the RPI4. https://devops.ionos.com/tutorials/use-ssh-keys-with-putty-on-windows/

In terms of Frigate you don`t need SSH, you have 2 options now.

  1. use WZH Mini RTSP server , in this case you would follow @gtxaspec guide in this repo and add path in config.yaml like this.

` inputs:

  1. Or you can use WYZE RTSP firmware with LAN dongle. I have one camera running like this and it seems very stable. Frigate would look like this. Here is the dongle: https://www.amazon.com/gp/product/B0876N3PMZ

` inputs:

  1. You can still install WyzeHacks and HTTP stream, it is still doable. It is a pain though, it will take several trials and long setup but it can be done and the HTTP stream is still the most reliable option for V3 over WIFI for Frigate.

` inputs:

great time we live in for those with bunch of V3s :-)

raelbsd commented 2 years ago

Hi @Vendo232! Sadly I'm still stuck fighting with the ssh access. I was using the version commited 3 days ago, and half of the time I try, the ssh works. I managed to use the Mini RTSP server but I have no response from VLC on my desktop or my phone. I configured too in Frigate but if doesn't work from VLC the only thing I have is a green screen. I've tried also to clone the repo with the recent additions (looks promising) but I can't manage to get the ssh prompt at all. Also tried to mix your scripts (just a lucky shoot, I didn't expect to work) in something like your 3rd option but until I didn't solve the ssh access I'm lost, and having the hires and lowres streams it's a must for Frigate I think.

I live nearly in the end of the world, and have a chance to bought a 4-pack cams a year ago, I was looking for the more mature v2 but when the V3s was on my hands in rush I thought that "ah ...they must to work in my Home Assistant". I didn't knew I'll be enslaved by Wyze and his app, and from then I was trying to escape that jail. My setup is completed with 2 hacked Yi-cams, and I'll like to add a few esp32 cams to this. I came late with the Wyzehacks, I tried several firmwares, dns spoofing, isolated vlans but the updater do nothing on my cams, and then I landed in this project that gave me a lot of hope.

The steps I'm doing are: cloning the @gtxaspec repo, format the sdcard, copying the SD_ROOT files on the root of sd card, adding the keys and nothing else, I left the run_mmc.sh as is. When I started the cam I heard the "swap initializing", the cam reboots and then the solid blue light of the wifi connection. When I tried to ssh this is what I got:

juan@calisto:~/Documentos$ ssh root@192.168.1.53 -vv
OpenSSH_8.2p1 Ubuntu-4ubuntu0.4, OpenSSL 1.1.1f  31 Mar 2020
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug2: resolve_canonicalize: hostname 192.168.1.53 is address
debug2: ssh_connect_direct
debug1: Connecting to 192.168.1.53 [192.168.1.53] port 22.
debug1: Connection established.
debug1: identity file /home/juan/.ssh/id_rsa type 0
debug1: identity file /home/juan/.ssh/id_rsa-cert type -1
debug1: identity file /home/juan/.ssh/id_dsa type -1
debug1: identity file /home/juan/.ssh/id_dsa-cert type -1
debug1: identity file /home/juan/.ssh/id_ecdsa type -1
debug1: identity file /home/juan/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/juan/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/juan/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/juan/.ssh/id_ed25519 type -1
debug1: identity file /home/juan/.ssh/id_ed25519-cert type -1
debug1: identity file /home/juan/.ssh/id_ed25519_sk type -1
debug1: identity file /home/juan/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/juan/.ssh/id_xmss type -1
debug1: identity file /home/juan/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.4
kex_exchange_identification: read: Connection reset by peer
juan@calisto:~/Documentos$ ssh root@192.168.1.53 -vv
OpenSSH_8.2p1 Ubuntu-4ubuntu0.4, OpenSSL 1.1.1f  31 Mar 2020
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug2: resolve_canonicalize: hostname 192.168.1.53 is address
debug2: ssh_connect_direct
debug1: Connecting to 192.168.1.53 [192.168.1.53] port 22.
debug1: connect to address 192.168.1.53 port 22: Connection refused
ssh: connect to host 192.168.1.53 port 22: Connection refused

Looking on the log folder on the SD, there are 3 log files, the run_mmc.sh shows "sdcard not ready yet" ... why it's stuck here? The sdcard its being used to write this, or it's locked somehow? I've tried with several sdcards, different size, even one new. I've performed surface analysis to avoid the corrupted ones, I'm running out of options.

welcome to run_mmc.sh
PID 89
+ HOSTNAME=WCV3
+ ENABLE_USB_ETH=false
+ ENABLE_USB_DIRECT=false
+ USB_DIRECT_MAC_ADDR=02:01:02:03:04:08
+ ENABLE_USB_RNDIS=false
+ ENABLE_IPV6=false
+ ENABLE_WIREGUARD=false
+ ENABLE_IPTABLES=false
+ ENABLE_NFSv4=false
+ REMOTE_SPOTLIGHT=false
+ REMOTE_SPOTLIGHT_HOST=0.0.0.0
+ RTSP_LOGIN=admin
+ RTSP_PASSWORD=
+ RTSP_HI_RES_ENABLED=false
+ RTSP_HI_RES_ENABLE_AUDIO=false
+ RTSP_HI_RES_PORT=8554
+ RTSP_HI_RES_MAX_BITRATE=
+ RTSP_HI_RES_TARGET_BITRATE=
+ RTSP_HI_RES_ENC_PARAMETER=
+ RTSP_LOW_RES_ENABLED=false
+ RTSP_LOW_RES_ENABLE_AUDIO=false
+ RTSP_LOW_RES_PORT=8555
+ RTSP_LOW_RES_MAX_BITRATE=
+ RTSP_LOW_RES_TARGET_BITRATE=
+ RTSP_LOW_RES_ENC_PARAMETER=
+ ENABLE_SWAP=true
+ ENABLE_USB_STORAGE=false
+ ENABLE_EXT4=false
+ ENABLE_CIFS=false
+ DISABLE_FW_UPGRADE=false
+ DEBUG_ENABLED=false
+ first_run_check
+ '[[' -e /opt/wz_mini/tmp/.run_mmc_firstrun ]]
+ wait_sdroot
+ true
+ '[[' -d /media/mmc/wz_mini ]]
+ echo 'sdcard not ready yet...'
sdcard not ready yet...
+ sleep 5
+ true
+ '[[' -d /media/mmc/wz_mini ]]
+ echo 'sdcard not ready yet...'
sdcard not ready yet...
+ sleep 5
+ true
+ '[[' -d /media/mmc/wz_mini ]]
+ echo 'sdcard not ready yet...'
sdcard not ready yet...
+ sleep 5

Thanks in advance for any comments!

gtxaspec commented 2 years ago

interesting error, i will investigate for you.

gtxaspec commented 2 years ago

can you post your full run_mmc.log, or is that the full log?

raelbsd commented 2 years ago

That's the full log.

gtxaspec commented 2 years ago

what firmware version are you running on the camera?

raelbsd commented 2 years ago

Firmware version: 4.36.0.228

gtxaspec commented 2 years ago

too old, that is why. Lots of stuff has changed, upgrade to the latest official firmware, i think its 4.36.9.131. The camera is more efficient, better video, better everything

gtxaspec commented 2 years ago

I am discovering lots of issues with very old firmware, I haven't had time to go that way back. I think that is one of the initial shipping firmwares

raelbsd commented 2 years ago

I was trying to make wyze_hacks work, that's why I was using that version ... when I upgrade to 4.36.9.131 everything began to flow ... thank you guys, I have my cam working with rtsp on Frigate, with the 2 resolution streams. This is great! Now I can upgrade the rest of the cams, thanks again!