Hack-A-N900/First Steps

aus Metalab Wiki, dem offenen Zentrum für meta-disziplinäre Magier und technisch-kreative Enthusiasten.
Version vom 14. April 2010, 14:07 Uhr von Amir (Diskussion | Beiträge) (Die Seite wurde neu angelegt: <b>WARNING:</b> That's where the pleasure and pain of N900 starts. How much pleasure and/or pain depends highly on how familiar you are with linux. So make sure you kno...)
(Unterschied) ← Nächstältere Version | Aktuelle Version (Unterschied) | Nächstjüngere Version → (Unterschied)
Zur Navigation springenZur Suche springen

WARNING: That's where the pleasure and pain of N900 starts. How much pleasure and/or pain depends highly on how familiar you are with linux. So make sure you know how to accomplish simple administrative tasks via a root shell without bricking your system and do regular backups.

ROOT ACCESS

Start "Application Manager" and install package "rootsh"

Open "X-Terminal" on your N900.

Gain root access:

sudo gainroot

USBIP

Connect the n900 via usb to your pc and select "PC Suite Mode".

On your N900:

ifup usb0
ifconfig usb0 192.168.99.2

On your PC:

ifup usb0
ifconfig usb0 192.168.99.1

Please refer to http://wiki.maemo.org/N900_USB_networking for a complete guide.

OpenSSH

Install OpenSSH client and server:

apt-get install openssh

Generate ssh key:

ssh-keygen

From this point it's more convenient to work remotely via ssh.

Copy the generated private key to your PC.

scp root@192.168.99.2:/root/.ssh/id_rsa ~/.ssh/id_rsa_n900

Put the public key to the right place:

ssh root@192.168.99.2 "mv /root/.ssh/id_rsa /root/.ssh/authorized_keys"

Log on to your N900:

ssh -i ~/.ssh/id_rsa_n900 root@192.168.99.2

change /etc/sshd_config to denied password authentication:

# Change to no to disable tunnelled clear text passwords
PasswordAuthentication no