Author Topic: Sftp  (Read 6915 times)

bluedevils

  • Hero Member
  • *****
  • Posts: 1284
    • View Profile
    • http://
Sftp
« Reply #15 on: January 10, 2006, 11:01:49 am »
from your previous posts can I gather you cannot ssh out *to* your desktop (*nix?)?

can you ping the zaurus?  Do you have nmap on your desktop to scan the Z's ports?
I'm now an iphone user and use my zaurii as serial terminals, perl and shell scripting and when I need 640x480 screens

sl-c3100/pda cacko 1.23 | sl-6000l/needs battery | sl-c760/server pdaxrom rc12 | Former sl-5500/tkcrom owner (sister's birthday gift)

Mjolinor

  • Full Member
  • ***
  • Posts: 227
    • View Profile
Sftp
« Reply #16 on: January 10, 2006, 11:03:04 am »
Did you set the user passwords?

Smuffle

  • Jr. Member
  • **
  • Posts: 55
    • View Profile
Sftp
« Reply #17 on: March 14, 2006, 11:45:00 am »
Quote
Did you set the user passwords?
[div align=\"right\"][a href=\"index.php?act=findpost&pid=110285\"][{POST_SNAPBACK}][/a][/div]

I guess a 6 month delay may be considered by some as.. slow (just found out somebody responded )

Still trying to make it work... How do I set the user passwords? Same as SU?

wpchan

  • Newbie
  • *
  • Posts: 17
    • View Profile
Sftp
« Reply #18 on: March 17, 2006, 06:19:15 pm »
You can change the password with the command passwd in a terminal. Open /etc/passwd or /etc/shadow in a text editor or use cat in a terminal and check the second field. If it is empty, there is no password set for that user.  You might also want to try the following for troubleshooting sshd.

Look at /etc/ssh/sshd_config to see what options are enabled.  These will override those compiled in as default.  If you want to use password to log in, set "PasswordAuthentication yes".  Should also set "PermitEmptyPasswords no" and "PermitRootLogin no"; just a suggestion for security reason unless you really want to log in remotely as root.  If sshd is started by inetd, I don't think you need to do anything such as restarting sshd manually to read the new config file but I could be wrong on this.

Since you can ssh to localhost, your sshd is working fine.  Also as bluedevils suggested, you can test your connectivity by ping (both in and out) or ssh to another machine.  You are almost there.  Good luck!
C3K, Sharp ROM 1.11 JP, Tetsu v18h kernel
ka/pi and ko/pi 2.2.7 on C3K and winXP

Smuffle

  • Jr. Member
  • **
  • Posts: 55
    • View Profile
Sftp
« Reply #19 on: March 20, 2006, 08:34:29 am »
Thanks for that (and a belated thanks to Mjolinor).

I set the passwords, as you said, and I started "sshd". On my desktop I typed ssh <Z's IP address> but the connection times out.  Also tried ssh zaurus@<Z's IP address>.

Don't seem to be doing to well with this.  I can live without it, just thought it would be handy to have.