Notices


Reply
Thread Tools
Posts: 152 | Thanked: 41 times | Joined on Dec 2009 @ Sydney
#21
DrWilken
No problems.

I have noticed with the ssh server that I can't login remotely [and maybe locally but can't be tested] until I open a login shell.

Initially I thought it to be a PITA, but I guess its a nice safety feature, if it is indeed such.

Anyone else with this or is it something unique to mine?
Thanks.
 

The Following User Says Thank You to DaveQB For This Useful Post:
Posts: 515 | Thanked: 266 times | Joined on Nov 2009 @ Oelsted, Denmark
#22
I haven't noticed this (but I disabled the ssh server so I always open a login shell to start ssh before using it anyways)...
__________________
Christian Wilken - tux-POWER.dk!
... May the Source be with You ...
 

The Following User Says Thank You to DrWilken For This Useful Post:
Posts: 152 | Thanked: 41 times | Joined on Dec 2009 @ Sydney
#23
Originally Posted by DrWilken View Post
I haven't noticed this (but I disabled the ssh server so I always open a login shell to start ssh before using it anyways)...
Cool. I am kinda liking this "feature"
 
Posts: 515 | Thanked: 266 times | Joined on Nov 2009 @ Oelsted, Denmark
#24
Originally Posted by DaveQB View Post
Cool. I am kinda liking this "feature"
Yeah, it actually makes sense...
__________________
Christian Wilken - tux-POWER.dk!
... May the Source be with You ...
 

The Following User Says Thank You to DrWilken For This Useful Post:
Posts: 18 | Thanked: 14 times | Joined on Jan 2010
#25
DrWilken, thanx for pointing to the update-rc.d...
The "update-rc.d -f ssh remove" does the job and sshd does not come up after restart or whatsoever... Now it is only by demand through the "/etc/init.d/ssh start|stop"... At least it works for me....
 
Posts: 515 | Thanked: 266 times | Joined on Nov 2009 @ Oelsted, Denmark
#26
Glad I helped out...
__________________
Christian Wilken - tux-POWER.dk!
... May the Source be with You ...
 
Posts: 152 | Thanked: 41 times | Joined on Dec 2009 @ Sydney
#27
Originally Posted by bbhl View Post
DrWilken, thanx for pointing to the update-rc.d...
The "update-rc.d -f ssh remove" does the job and sshd does not come up after restart or whatsoever... Now it is only by demand through the "/etc/init.d/ssh start|stop"... At least it works for me....
I thought upstart was meant to be SysV compatible. I was surprised Debians update-rc.d script was not working when reading this thread.

Good work DrWilken
 
Posts: 18 | Thanked: 14 times | Joined on Jan 2010
#28
The other thing I'm thinking about... is there any way to create a shortcut to start/stop ssh as root through the main menu?
Just like one I have for VNC under the user:

Nokia-N900-42-11:/usr/share/applications/hildon# cat x11vnc.desktop
[Desktop Entry]
Encoding=UTF-8
Version=0.93
Type=Application
Name=x11vnc
Exec=/usr/bin/x11vnc
Icon=control_device_setup
X-Window-Icon=control_device_setup
X-Window-Icon-Dimmed=control_device_setup
Nokia-N900-42-11:/usr/share/applications/hildon#


Or may be there is a way to start ssh under the user?
Most probably this may work: http://svashishtha.wordpress.com/200...ost-on-ubuntu/.
Well.. the only thing that I did forget about is that if there is no sshd up, it won't be possible to do a ssh root@localhost to start up sshd...
sshd stopping does work through this WA.

Last edited by bbhl; 2010-01-04 at 18:39.
 
Posts: 32 | Thanked: 9 times | Joined on Nov 2009 @ Norway
#29
Originally Posted by DaveQB View Post
I thought upstart was meant to be SysV compatible. I was surprised Debians update-rc.d script was not working when reading this thread.
There is the following package in Ubuntu/Debian for this :-
Code:
upstart-compat-sysv - compatibility for System-V-like init
I suspect the idea is to move away from sys-v and just use upstart combined with if-up/down.d for network scripts. Bit confusing for "old-timers" like myself but I'm gradually getting the hang if it.
 
Posts: 152 | Thanked: 41 times | Joined on Dec 2009 @ Sydney
#30
Originally Posted by bbhl View Post
The other thing I'm thinking about... is there any way to create a shortcut to start/stop ssh as root through the main menu?
Just like one I have for VNC under the user:

Nokia-N900-42-11:/usr/share/applications/hildon# cat x11vnc.desktop
[Desktop Entry]
Encoding=UTF-8
Version=0.93
Type=Application
Name=x11vnc
Exec=/usr/bin/x11vnc
Icon=control_device_setup
X-Window-Icon=control_device_setup
X-Window-Icon-Dimmed=control_device_setup
Nokia-N900-42-11:/usr/share/applications/hildon#


Or may be there is a way to start ssh under the user?
Most probably this may work: http://svashishtha.wordpress.com/200...ost-on-ubuntu/.
Well.. the only thing that I did forget about is that if there is no sshd up, it won't be possible to do a ssh root@localhost to start up sshd...
sshd stopping does work through this WA.

As root:
Code:
visudo
O
user ALL = NOPASSWD: /usr/bin/x11vnc
[ESC]
:x
Now change the the exec line to:

Code:
Exec=/usr/bin/sudo /usr/bin/x11vnc
 

The Following 2 Users Say Thank You to DaveQB For This Useful Post:
Reply


 
Forum Jump


All times are GMT. The time now is 10:05.