Reply
Thread Tools
www.rzr.online.fr's Avatar
Posts: 1,348 | Thanked: 1,863 times | Joined on Jan 2009 @ fr/35/rennes
#41
I did try to setup sshfs on harmattan :

http://rzr.online.fr/q/fuse
__________________
Current obsession:

https://purl.org/rzr/abandonware

Please help to list all maemo existing apps :

https://github.com/abandonware/aband...ment-578143760

https://wiki.maemo.org/Apps#

I am looking for " 4 inch TFT LCD display screen " for Nokia n950 HandSet

http://rzr.online.fr/q/lcd


Also, I need online storage to archive files :

http://db.tt/gn5Qffd6#

https://my.pcloud.com/#page=register...e=g8ikZmcfEJy#
 
Posts: 8 | Thanked: 8 times | Joined on Nov 2011
#42
I'm trying to get wpa_supplicant running (for Cicso LEAP), and have a problem that is probably related. It seems that ioctl() set calls on the interface fail with EACCES. This looks like some sort of security mechanism as well.

Please let us know how your sshfs work goes. And thanks for doing it!
 
Schturman's Avatar
Posts: 5,339 | Thanked: 4,133 times | Joined on Jan 2010 @ Israel
#43
Hello
I did this and now I have access with WinScp, but I can't copy/past to system folders, I can only to MyDocs.. Don't know why.. Can someone explain what wrong and what I need to do ?
Thanks
 
Posts: 8 | Thanked: 8 times | Joined on Nov 2011
#44
Originally Posted by Schturman View Post
Hello
I did this and now I have access with WinScp, but I can't copy/past to system folders, I can only to MyDocs.
Certain system files are protected by the Harmattan Security Feature Aegis. So even if root has rw privileges, you cannot modify certain files. You can read about it here:

http://harmattan-dev.nokia.com/docs/...attan_Security

When you understand that, then you can please explain it all to me :-) I don't have the courage to read anything about security with a full stomach . . . I might end up with a round-trip meal ticket.

That poor joke aside, I have a Linux system source package (WPA supplicant) that compiles without any changes in the scratchbox. But to be able to use it on the N9, I will need to create a deb build package, which will add the necessary Aegis stuff. Otherwise, I will probably not be able to use ioctl()s on the network interface :-(

It would be nice if the create_project script had a utility to import existing Makefiles. But I think my only option will be major surgery in the deb and original Makefile. With the result being a sort of Frankenstein-Make-Qmake file . . .
 

The Following User Says Thank You to DaShaker For This Useful Post:
Schturman's Avatar
Posts: 5,339 | Thanked: 4,133 times | Joined on Jan 2010 @ Israel
#45
Originally Posted by DaShaker View Post
Certain system files are protected by the Harmattan Security Feature Aegis. So even if root has rw privileges, you cannot modify certain files. You can read about it here:

http://harmattan-dev.nokia.com/docs/...attan_Security

When you understand that, then you can please explain it all to me :-) I don't have the courage to read anything about security with a full stomach . . . I might end up with a round-trip meal ticket.

That poor joke aside, I have a Linux system source package (WPA supplicant) that compiles without any changes in the scratchbox. But to be able to use it on the N9, I will need to create a deb build package, which will add the necessary Aegis stuff. Otherwise, I will probably not be able to use ioctl()s on the network interface :-(

It would be nice if the create_project script had a utility to import existing Makefiles. But I think my only option will be major surgery in the deb and original Makefile. With the result being a sort of Frankenstein-Make-Qmake file . . .
For now I understand that I can copy/paste/delete files to the system folders only via terminal... WinSCP and FileBox (some file manager) don't have permissions for this actions..
Thanks
 
Posts: 14 | Thanked: 1 time | Joined on Jan 2012 @ India
#46
Originally Posted by ukki View Post
On N9 open terminal and run:
Code:
devel-su (password is rootme)
passwd user (and enter some password)
Then ssh in as 'user' using the password you just set.

EDIT: Not sure you need to be root for that, simple 'passwd' as user could work too.
Perfectly working for me ...
 
zlatko's Avatar
Posts: 861 | Thanked: 936 times | Joined on Feb 2010 @ Bulgaria
#47
I noticed following issue with logging to N9 via SSH: every now and then I stop being able log in as developer - "Permission denied, please try again." I am sure I enter the correct password. After I set-up developer password on the device itself anew(the same as before actually) I can log in without any problem for several days, until this happens again. This is kinda annoying and I wonder have somebody experienced such behaviour so we can file a bug report for this?
 
Posts: 7 | Thanked: 4 times | Joined on Dec 2012 @ Germany
#48
Hello,

I'll just use this thread instead of creating a new one.

I wonder where all the /etc/init.d/* scripts are. On my N900, I can run: /etc/init.d/sshd restart in order to restart the ssh daemon. I don't want to keep the ssh server running all the time on my N9 but I do not see a "nice" possibility to do that - pkill is not nice for me . My google search returned "/usr/sbin/invoke-rc.d sshd restart", but this does nothing and so I had a look into that file:
Code:
#!/bin/sh

# File must exists for old compatibility reasons
# No functionality here

exit 0
The same content is in the /usr/sbin/update-rc.d file. It sounds as if there is a new method to start and stop services.

Any ideas?

Regards
__________________
Nokia N9 (16GB, black) and a Nokia N900
 
Schturman's Avatar
Posts: 5,339 | Thanked: 4,133 times | Joined on Jan 2010 @ Israel
#49
Try
Code:
/sbin/initctl stop ssh
And

Code:
/sbin/initctl start ssh
 
Posts: 1 | Thanked: 0 times | Joined on Jul 2013
#50
Originally Posted by mooglez View Post
Any problems connecting over 3G? Wifi seems to work fine for me, but attempting to connect to an N9 that is on 3G connection fails.
My mobile Internet provider (tele2.se) blocks port 22 for incoming traffic. You can check your status with this web page:

http://canyouseeme.org

Just look up the page from your phone when connected via 3G and enter the port number (this page will also show your IP address).

So I changed to port 24 (they only blocks 22, 23, 110, 1080, 1433, 3389, 5900, 8080). In the file /etc/ssh/sshd_config, change the line "Port 22" to "Port 24" or the port of your choice. I did this and the abovementioned web page can now see me. And more importantly, it works.

But be aware of the security risks if you succeed!
 
Reply


 
Forum Jump


All times are GMT. The time now is 19:18.