Notices


Reply
Thread Tools
Posts: 279 | Thanked: 95 times | Joined on Sep 2009
#11
reflashing it looks promising i can't learn if i don't brick stuff :P
 
Posts: 236 | Thanked: 223 times | Joined on Oct 2009 @ NE UK
#12
Originally Posted by rambo View Post
the update-rc.d is in general the recommended way to muck around with the rc.d directories.
Thanks, I knew there was something like that. I'm coming from chkconfig --levels land
 
Posts: 199 | Thanked: 144 times | Joined on Sep 2009 @ gbg.se
#13
May I add another noob question?

I was trying to ssh to the device over the cellular network and failed miserably. If I interpret "netstat -lntu" correctly port 22 (which I was using) is open:

Code:
Active Internet connections (only servers)
Proto Recv-Q Send-Q Local Address           Foreign Address         State
tcp        0      0 127.0.0.1:53            0.0.0.0:*               LISTEN      
tcp        0      0 0.0.0.0:22              0.0.0.0:*               LISTEN      
udp        0      0 0.0.0.0:59264           0.0.0.0:*                           
udp        0      0 0.0.0.0:2948            0.0.0.0:*                           
udp        0      0 127.0.0.1:53            0.0.0.0:*                           
udp        0      0 127.0.0.1:3001          0.0.0.0:*                           
udp        0      0 127.0.0.1:3002          0.0.0.0:*
I have a public IP, it works to ssh to the device over my local wifi network and from the device on both cell and wifi network.

Do the cell operators usually have some form of firewall stopping connection attempts or am I missing something else?

Last edited by nymajoak; 2009-12-13 at 15:04.
 
Posts: 236 | Thanked: 223 times | Joined on Oct 2009 @ NE UK
#14
You can run the command ifconfig on the n900 to see what IPs you have configured. So using that you can see what IP is configured on the cell network interface (it is phonet0 if I recall).

Mostly I think cell operators would give you an IP in a private address space, like 10.x.y.z or 192.168.x.y and send your outbound traffic through what's called a NAT gateway, so inbound traffic across the cell network would normally be impossible.

I'm not sure, but it sounds from your post that you're trying to ssh to your public WLAN IP across the cell network?

That wouldn't work because no-one (apart from you!) knows that IP is on the end of your cell network connection, so it can't be routed there. (Sorry if I misunderstood, it's a little hard to make out just what you're trying to do... Mentioning some example interfaces and IPs would help..)
 
Posts: 199 | Thanked: 144 times | Joined on Sep 2009 @ gbg.se
#15
Originally Posted by kwotski View Post
You can run the command ifconfig on the n900 to see what IPs you have configured. So using that you can see what IP is configured on the cell network interface (it is phonet0 if I recall).

Mostly I think cell operators would give you an IP in a private address space, like 10.x.y.z or 192.168.x.y and send your outbound traffic through what's called a NAT gateway, so inbound traffic across the cell network would normally be impossible.

I'm not sure, but it sounds from your post that you're trying to ssh to your public WLAN IP across the cell network?

That wouldn't work because no-one (apart from you!) knows that IP is on the end of your cell network connection, so it can't be routed there. (Sorry if I misunderstood, it's a little hard to make out just what you're trying to do... Mentioning some example interfaces and IPs would help..)
Thanks for replying.

To try to clarify, everything is fine when the N900 is connected to my wlan. I can ssh to the device on the local network, using the IP my router has assigned to the N900.

What I ask about is ssh:ing to the N900 when it is connected to the cellular network, using the IP assigned to it by my cell network operator. I can tell I receive a public IP from e.g. checkip.dyndns.org. It is also verified by the Personal IP widget. Using that IP I try to ssh to the N900 from my PC.
 
Posts: 236 | Thanked: 223 times | Joined on Oct 2009 @ NE UK
#16
Ah, ok, I guess it must be firewalled out by your telco somewhere along the way..

If your PC supports the traceroute command, you could try

traceroute -n -T -p 22 <n900 IP>
to see if that shows where the blockage is..

Certainly, as far as I understand it, you are correct in your earlier post where you say that sshd is listening on all interfaces and should be reachable if nothing else is blocking it.
 

The Following User Says Thank You to kwotski For This Useful Post:
Dave999's Avatar
Posts: 7,074 | Thanked: 9,069 times | Joined on Oct 2009 @ Moon! It's not the East or the West side... it's the Dark Side
#17
hi. im uber fresh in this area and have some noob questions about openssh.

first installed server and client as a bundle. just to connect from my comp. now:

in program manager there is three:

openSSHClient
openSSH client and server
openSSHserver.

since im only want to reach my n900 from my comp. can i uninstall the first to and only leave openSSHserver?

if a want to remove the SSHserver what happen if I just unistall it. will password be removed and the phone goes back as it were before install openSSH?
 
Posts: 236 | Thanked: 223 times | Joined on Oct 2009 @ NE UK
#18
Originally Posted by Dave999 View Post
in program manager there is three:

openSSHClient
openSSH client and server
openSSHserver.

since im only want to reach my n900 from my comp. can i uninstall the first to and only leave openSSHserver?
I expect if you uninstalled "client and server" they might all disappear. If it was me, I would do that, then (re)install just the server.

Originally Posted by Dave999 View Post
if a want to remove the SSHserver what happen if I just unistall it. will password be removed and the phone goes back as it were before install openSSH?
Don't think so. There is some discussion at the start of this useful thread
 
Dave999's Avatar
Posts: 7,074 | Thanked: 9,069 times | Joined on Oct 2009 @ Moon! It's not the East or the West side... it's the Dark Side
#19
nice. it worked great until I stopped and restarting ssh server again. now, the password isnt working anymore. the server is open and running again, but the password don't work anymore. any ideas?

have not changes pwd for root. used rootish to get root access.

get root terminal (open terminal, type "root")

/etc/init.d/ssh stop
/etc/init.d/ssh start

tried to uninstall ssh server again and reiinstall it again, but i wont get the pop up for the password again. I know the password, and can ping my n900, but can't connect.

Last edited by Dave999; 2009-12-17 at 17:09.
 
Dave999's Avatar
Posts: 7,074 | Thanked: 9,069 times | Joined on Oct 2009 @ Moon! It's not the East or the West side... it's the Dark Side
#20
no clues?
 
Reply


 
Forum Jump


All times are GMT. The time now is 23:53.