ltib
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: [Ltib] FTP/TELNET on LPC3250 with linux-2.6.27.8, not working


From: Fernando Vilmar Palha
Subject: Re: [Ltib] FTP/TELNET on LPC3250 with linux-2.6.27.8, not working
Date: Wed, 17 Feb 2010 13:29:16 -0200
User-agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; pt-BR; rv:1.9.1.7) Gecko/20100111 Thunderbird/3.0.1

Hi Stuart,

I added the entries in /etc/securetty, but nothing changed.

/etc/securetty
address@hidden /]# cat /etc/securetty
console
tty1
tty2
tty3
tty4
tty5
tty6
tty7
tty8
ttyS0
ttyS1
ttyS2
ttyS3
ttyp0
ttyp1
ttyp2
ttyp3
ttyAM0
ttyAM1
tts/0
tts/1
pts/0
pts/1


Thank you.

Regards.
-- 
Fernando Vilmar Palha
Engenheiro de Computação
Nautec Eletrônica Ltda

Em 17/2/2010 12:11, Stuart Hughes escreveu:
Hi Fernando,

It's probably an because the terminal you're connecting from is not in
/etc/securetty

The entry you needed depends on your setup and how the tty shows up
(type tty on the terminal).  One possible entry you may need to add to
/etc/securetty is (2 shown here):

pts/0
pts/1

Try that on the target and if that works, you can make that "permanent"
by copying this file to merge/etc/securetty (at the top level of your
project).

There may be other ways to work around this, maybe someone else has some
ideas?

Regards, Stuart


Fernando Vilmar Palha wrote:
  
    
Hello.

I'm starting the development with LPC3250 and I'm running
linux-2.6.27.8 on EA LPC3250 board, but I can not do Telnet/FTP to the
board.

Just Telnet by serial port is possible.

I'm using LTIB (http://ltib.org).

Does anybody have a tip?

Regards.
      
-- 
Fernando Vilmar Palha
Engenheiro de Computação
Nautec Eletrônica Ltda
*Process*
address@hidden /]# ps
  PID USER       VSZ STAT COMMAND
    1 root      1388 S    init
    2 root         0 SW<  [kthreadd]
    3 root         0 SW<  [ksoftirqd/0]
    4 root         0 SW<  [events/0]
    5 root         0 SW<  [khelper]
   14 root         0 SW<  [card-detect]
   54 root         0 SW<  [kblockd/0]
   64 root         0 SW<  [ksuspend_usbd]
   70 root         0 SW<  [khubd]
   73 root         0 SW<  [kseriod]
   83 root         0 SW<  [kmmcd]
  104 root         0 SW   [pdflush]
  105 root         0 SW   [pdflush]
  106 root         0 SW<  [kswapd0]
  107 root         0 SW<  [aio/0]
  108 root         0 SW<  [nfsiod]
  216 root         0 SW<  [mtdblockd]
  238 root         0 SW<  [spi_lpc32xx.0]
  256 root         0 SW<  [kpsmoused]
  275 root         0 SW<  [rpciod/0]
  296 root         0 SWN  [jffs2_gcd_mtd3]
  310 root      1388 S    /sbin/syslogd
  312 root      1388 S    /sbin/klogd
  325 root      3744 S    /usr/sbin/inetd
  329 nobody    1872 S    /usr/sbin/boa -c /etc
  336 root      1392 S    -/bin/sh
  353 root      1392 R    ps

        
*netstat*
address@hidden /]# netstat -a
Active Internet connections (servers and established)
Proto Recv-Q Send-Q Local Address           Foreign Address         State
tcp        0      0 (null):login            (null):*                LISTEN
tcp        0      0 (null):shell            (null):*                LISTEN
tcp        0      0 (null):finger           (null):*                LISTEN
tcp        0      0 (null):www              (null):*                LISTEN
tcp        0      0 (null):auth             (null):*                LISTEN
*tcp        0      0 (null):ftp              (null):*               
LISTEN
tcp        0      0 (null):telnet           (null):*               
LISTEN*
udp        0      0 (null):ntalk            (null):*
Active UNIX domain sockets (servers and established)
Proto RefCnt Flags       Type       State         I-Node Path
unix  3      [ ]         DGRAM                        68 /var/tmp/log
unix  2      [ ]         DGRAM                        67

      
*inetd.conf*
address@hidden /]# cat /etc/inetd.conf
# seh: from netkit-base-0.17 but with shell enable for auto-test
# See "man 8 inetd" for more information.
#
# If you make changes to this file, either reboot your machine or
send the
# inetd a HUP signal:
# Do a "ps x" as root and look up the pid of inetd. Then do a
# "kill -HUP <pid of inetd>".
# The inetd will re-read this file whenever it gets that signal.
#
# <service_name> <sock_type> <proto> <flags> <user> <server_path> <args>
#
# It is generally considered safer to keep these off.
#echo     stream  tcp   nowait  root    internal
#echo     dgram   udp   wait    root    internal
#discard  stream  tcp   nowait  root    internal
#discard  dgram   udp   wait    root    internal
#daytime  stream  tcp   nowait  root    internal
#daytime  dgram   udp   wait    root    internal
#chargen  stream  tcp   nowait  root    internal
#chargen  dgram   udp   wait    root    internal
#time     stream  tcp   nowait  root    internal
#time     dgram   udp   wait    root    internal
#
# These are standard services.
#
*ftp     stream  tcp     nowait  root    /usr/sbin/vsftpd        vsftpd
telnet  stream  tcp     nowait  root    /usr/sbin/telnetd       telnetd*
# nntp  stream  tcp     nowait  root    tcpd    in.nntpd
# smtp  stream  tcp     nowait  root    tcpd    sendmail -v
#
# Shell, login, exec and talk are BSD protocols.
#
# If you run an ntalk daemon (such as netkit-ntalk) on the old talk
# port, that is, "talk" as opposed to "ntalk", it won't work and may
# cause certain broken talk clients to malfunction.
#
# The talkd from netkit-ntalk 0.12 and higher, however, can speak the
# old talk protocol and can be used safely.
#
shell   stream  tcp     nowait  root    /usr/sbin/rshd  rshd
login   stream  tcp     nowait  root    /usr/sbin/rlogind      
rlogind -o
#exec   stream  tcp     nowait  root    /usr/sbin/rexecd        rexecd
# talk  dgram   udp     wait    root    /usr/sbin/talkd talkd
ntalk   dgram   udp     wait    root    /usr/sbin/talkd talkd
#
# Kerberos authenticated services
#
# klogin        stream  tcp     nowait  root   
/usr/sbin/rlogind       rlogind -k
# eklogin       stream  tcp     nowait  root   
/usr/sbin/rlogind       rlogind -k -x
# kshell        stream  tcp     nowait  root    /usr/sbin/rshd  rshd -k
#
# Services run ONLY on the Kerberos server
#
# krbupdate     stream  tcp     nowait  root   
/usr/sbin/registerd     registerd
# kpasswd       stream  tcp     nowait  root   
/usr/sbin/kpasswdd      kpasswdd
#
# Pop et al
# Leave these off unless you're using them.
#
#pop2   stream  tcp     nowait  root    /usr/sbin/tcpd  in.pop2d
#pop3   stream  tcp     nowait  root    /usr/sbin/tcpd  in.pop3d
#
# Comsat - asynchronous new mail notification. Recommended to leave
it off.
#
# comsat        dgram   udp     wait    root    /usr/sbin/tcpd  in.comsat
#
# The Internet UUCP service.
#
# uucp  stream  tcp     nowait  uucp    /usr/sbin/tcpd 
/usr/lib/uucp/uucico    -l
#
# Tftp service is provided primarily for booting.  Most sites
# run this only on machines acting as "boot servers." If you don't
# need it, don't use it.
#
# tftp  dgram   udp     wait    nobody  /usr/sbin/tcpd  in.tftpd
# bootps        dgram   udp     wait    root   
/usr/sbin/in.bootpd     in.bootpd
#
# Finger, systat and netstat give out user information which may be
# valuable to potential "system crackers."  Many sites choose to disable
# some or all of these services to improve security.
#
finger  stream  tcp     nowait  nobody  /usr/sbin/tcpd  in.fingerd -w
#systat stream  tcp     nowait  nobody  /usr/sbin/tcpd  /bin/ps -auwwx
#netstat        stream  tcp     nowait  root    /usr/sbin/tcpd 
/bin/netstat    -a
ident   stream  tcp     nowait  root    /usr/sbin/in.identd     in.identd
#
# Sun-RPC based services.
# <service name/version><sock_type><rpc/prot><flags><user><server><args>
#
# rstatd/1-3    dgram   rpc/udp wait    root    /usr/sbin/tcpd 
rpc.rstatd
# rusersd/2-3   dgram   rpc/udp wait    root    /usr/sbin/tcpd 
rpc.rusersd
# walld/1               dgram   rpc/udp wait    root   
/usr/sbin/tcpd  rpc.rwalld
# End.
        
-- 
Fernando Vilmar Palha
Engenheiro de Computação
Nautec Eletrônica Ltda

Em 16/2/2010 15:02, Fernando Vilmar Palha escreveu:
      
 

Hi.

I'm using LTIB (http://ltib.org).

*netstat*
address@hidden /]# netstat -a
Active Internet connections (servers and established)
Proto Recv-Q Send-Q Local Address           Foreign Address         State
tcp        0      0 (null):login            (null):*               
LISTEN
tcp        0      0 (null):shell            (null):*               
LISTEN
tcp        0      0 (null):finger           (null):*               
LISTEN
tcp        0      0 (null):www              (null):*               
LISTEN
tcp        0      0 (null):auth             (null):*               
LISTEN
tcp        0      0 (null):ftp              (null):*               
LISTEN
tcp        0      0 (null):telnet           (null):*               
LISTEN
udp        0      0 (null):ntalk            (null):*
Active UNIX domain sockets (servers and established)
Proto RefCnt Flags       Type       State         I-Node Path
unix  3      [ ]         DGRAM                        68 /var/tmp/log
unix  2      [ ]         DGRAM                        67

Regards.

-- 
Fernando Vilmar Palha
Engenheiro de Computação
Nautec Eletrônica Ltda

Em 16/2/2010 14:42, Fernando Vilmar Palha escreveu:
        
Hello.

I'm running linux-2.6.27.8 on EA LPC3250 board, but I can not do
Telnet/FTP to the board.

Just Telnet by serial port is possible.

Does anybody have a tip?

Regards.
-- 
Fernando Vilmar Palha
Engenheiro de Computação
Nautec Eletrônica Ltda
*Process*
address@hidden /]# ps
  PID USER       VSZ STAT COMMAND
    1 root      1388 S    init
    2 root         0 SW<  [kthreadd]
    3 root         0 SW<  [ksoftirqd/0]
    4 root         0 SW<  [events/0]
    5 root         0 SW<  [khelper]
   14 root         0 SW<  [card-detect]
   54 root         0 SW<  [kblockd/0]
   64 root         0 SW<  [ksuspend_usbd]
   70 root         0 SW<  [khubd]
   73 root         0 SW<  [kseriod]
   83 root         0 SW<  [kmmcd]
  104 root         0 SW   [pdflush]
  105 root         0 SW   [pdflush]
  106 root         0 SW<  [kswapd0]
  107 root         0 SW<  [aio/0]
  108 root         0 SW<  [nfsiod]
  216 root         0 SW<  [mtdblockd]
  238 root         0 SW<  [spi_lpc32xx.0]
  256 root         0 SW<  [kpsmoused]
  275 root         0 SW<  [rpciod/0]
  296 root         0 SWN  [jffs2_gcd_mtd3]
  310 root      1388 S    /sbin/syslogd
  312 root      1388 S    /sbin/klogd
  325 root      3744 S    /usr/sbin/inetd
  329 nobody    1872 S    /usr/sbin/boa -c /etc
  336 root      1392 S    -/bin/sh
  353 root      1392 R    ps

*inetd.conf*
address@hidden /]# cat /etc/inetd.conf
# seh: from netkit-base-0.17 but with shell enable for auto-test
# See "man 8 inetd" for more information.
#
# If you make changes to this file, either reboot your machine or
send the
# inetd a HUP signal:
# Do a "ps x" as root and look up the pid of inetd. Then do a
# "kill -HUP <pid of inetd>".
# The inetd will re-read this file whenever it gets that signal.
#
# <service_name> <sock_type> <proto> <flags> <user> <server_path> <args>
#
# It is generally considered safer to keep these off.
#echo     stream  tcp   nowait  root    internal
#echo     dgram   udp   wait    root    internal
#discard  stream  tcp   nowait  root    internal
#discard  dgram   udp   wait    root    internal
#daytime  stream  tcp   nowait  root    internal
#daytime  dgram   udp   wait    root    internal
#chargen  stream  tcp   nowait  root    internal
#chargen  dgram   udp   wait    root    internal
#time     stream  tcp   nowait  root    internal
#time     dgram   udp   wait    root    internal
#
# These are standard services.
#
ftp     stream  tcp     nowait  root    /usr/sbin/vsftpd        vsftpd
telnet  stream  tcp     nowait  root    /usr/sbin/telnetd       telnetd
# nntp  stream  tcp     nowait  root    tcpd    in.nntpd
# smtp  stream  tcp     nowait  root    tcpd    sendmail -v
#
# Shell, login, exec and talk are BSD protocols.
#
# If you run an ntalk daemon (such as netkit-ntalk) on the old talk
# port, that is, "talk" as opposed to "ntalk", it won't work and may
# cause certain broken talk clients to malfunction.
#
# The talkd from netkit-ntalk 0.12 and higher, however, can speak the
# old talk protocol and can be used safely.
#
shell   stream  tcp     nowait  root    /usr/sbin/rshd  rshd
login   stream  tcp     nowait  root    /usr/sbin/rlogind      
rlogind -o
#exec   stream  tcp     nowait  root    /usr/sbin/rexecd        rexecd
# talk  dgram   udp     wait    root    /usr/sbin/talkd talkd
ntalk   dgram   udp     wait    root    /usr/sbin/talkd talkd
#
# Kerberos authenticated services
#
# klogin        stream  tcp     nowait  root   
/usr/sbin/rlogind       rlogind -k
# eklogin       stream  tcp     nowait  root   
/usr/sbin/rlogind       rlogind -k -x
# kshell        stream  tcp     nowait  root    /usr/sbin/rshd  rshd -k
#
# Services run ONLY on the Kerberos server
#
# krbupdate     stream  tcp     nowait  root   
/usr/sbin/registerd     registerd
# kpasswd       stream  tcp     nowait  root   
/usr/sbin/kpasswdd      kpasswdd
#
# Pop et al
# Leave these off unless you're using them.
#
#pop2   stream  tcp     nowait  root    /usr/sbin/tcpd  in.pop2d
#pop3   stream  tcp     nowait  root    /usr/sbin/tcpd  in.pop3d
#
# Comsat - asynchronous new mail notification. Recommended to leave
it off.
#
# comsat        dgram   udp     wait    root    /usr/sbin/tcpd 
in.comsat
#
# The Internet UUCP service.
#
# uucp  stream  tcp     nowait  uucp    /usr/sbin/tcpd 
/usr/lib/uucp/uucico    -l
#
# Tftp service is provided primarily for booting.  Most sites
# run this only on machines acting as "boot servers." If you don't
# need it, don't use it.
#
# tftp  dgram   udp     wait    nobody  /usr/sbin/tcpd  in.tftpd
# bootps        dgram   udp     wait    root   
/usr/sbin/in.bootpd     in.bootpd
#
# Finger, systat and netstat give out user information which may be
# valuable to potential "system crackers."  Many sites choose to disable
# some or all of these services to improve security.
#
finger  stream  tcp     nowait  nobody  /usr/sbin/tcpd  in.fingerd -w
#systat stream  tcp     nowait  nobody  /usr/sbin/tcpd  /bin/ps -auwwx
#netstat        stream  tcp     nowait  root    /usr/sbin/tcpd 
/bin/netstat    -a
ident   stream  tcp     nowait  root    /usr/sbin/in.identd    
in.identd
#
# Sun-RPC based services.
# <service name/version><sock_type><rpc/prot><flags><user><server><args>
#
# rstatd/1-3    dgram   rpc/udp wait    root    /usr/sbin/tcpd 
rpc.rstatd
# rusersd/2-3   dgram   rpc/udp wait    root    /usr/sbin/tcpd 
rpc.rusersd
# walld/1               dgram   rpc/udp wait    root   
/usr/sbin/tcpd  rpc.rwalld
# End.

          
-- 
Esta mensagem foi verificada pelo sistema de antivírus e
acredita-se estar livre de perigo.
__._,_.___
Reply to sender
<mailto:?subject=Re:%20FTP/TELNET%20on%20LPC3250%20with%20linux-2.6.27.8,%20not%20working>
| Reply to group
<mailto:address@hidden:%20FTP/TELNET%20on%20LPC3250%20with%20linux-2.6.27.8,%20not%20working>

Messages in this topic
<http://groups.yahoo.com/group/lpc2000/message/47574;_ylc=X3oDMTM3bzJkaWxiBF9TAzk3MzU5NzE0BGdycElkAzExNDUzMTY2BGdycHNwSWQDMTcwNjU1NDIwNQRtc2dJZAM0NzU3NQRzZWMDZnRyBHNsawN2dHBjBHN0aW1lAzEyNjYzNDI0NzUEdHBjSWQDNDc1NzQ->
(2)
Recent Activity:

    * New Members
      <http://groups.yahoo.com/group/lpc2000/members;_ylc=X3oDMTJnZ2U5YW5pBF9TAzk3MzU5NzE0BGdycElkAzExNDUzMTY2BGdycHNwSWQDMTcwNjU1NDIwNQRzZWMDdnRsBHNsawN2bWJycwRzdGltZQMxMjY2MzQyNDc1?o=6>
      36

Visit Your Group
<http://groups.yahoo.com/group/lpc2000;_ylc=X3oDMTJmZDE0Y3FhBF9TAzk3MzU5NzE0BGdycElkAzExNDUzMTY2BGdycHNwSWQDMTcwNjU1NDIwNQRzZWMDdnRsBHNsawN2Z2hwBHN0aW1lAzEyNjYzNDI0NzU->
Start a New Topic
<http://groups.yahoo.com/group/lpc2000/post;_ylc=X3oDMTJmbDdtYmhuBF9TAzk3MzU5NzE0BGdycElkAzExNDUzMTY2BGdycHNwSWQDMTcwNjU1NDIwNQRzZWMDZnRyBHNsawNudHBjBHN0aW1lAzEyNjYzNDI0NzU->

Yahoo! Groups
<http://groups.yahoo.com/;_ylc=X3oDMTJlNjZpOWZuBF9TAzk3NDc2NTkwBGdycElkAzExNDUzMTY2BGdycHNwSWQDMTcwNjU1NDIwNQRzZWMDZnRyBHNsawNnZnAEc3RpbWUDMTI2NjM0MjQ3NQ-->

Switch to: Text-Only
<mailto:address@hidden:%20Traditional>,
Daily Digest
<mailto:address@hidden:%20Digest>
• Unsubscribe
<mailto:address@hidden> •
Terms of Use <http://docs.yahoo.com/info/terms/>
.

__,_._,___

-- 
Esta mensagem foi verificada pelo sistema de antivírus e
acredita-se estar livre de perigo. 
        
-- 
Esta mensagem foi verificada pelo sistema de antivírus e
acredita-se estar livre de perigo.


------------------------------------------------------------------------

_______________________________________________
LTIB home page: http://ltib.org

Ltib mailing list
address@hidden
http://lists.nongnu.org/mailman/listinfo/ltib
    
  

--
Esta mensagem foi verificada pelo sistema de antivírus e
acredita-se estar livre de perigo.

reply via email to

[Prev in Thread] Current Thread [Next in Thread]