Re: ssh within home LAN issues

Top Page
Attachments:
Message as email
+ (text/plain)
+ (text/plain)
Delete this message
Reply to this message
Author: der.hans
Date:  
To: Main PLUG discussion list
Subject: Re: ssh within home LAN issues
Am 18. Apr, 2006 schwätzte Dazed_75 so:

> I have multiple systems in my home. The Linux boxes all currently run
> Ubuntu 5.10. The LAN also has several boxes running windows (mostly
> XP) and a TiVo unit. My Linksys router and wireless AP is the DHCP
> server and gateway to the cable modem. I currenly have no static IPs
> assigned within the LAN. BTW, this is all hobby stuff.
>
> The other day I decided to experiment with using ssh mostly for fun,
> though it could be handy to not have to flit between chairs just to do
> something on another box. I DID get this to work ... sort of ... but
> not very elegantly. IOW, I have to do ssh


If the username is the same you can leave username@ off.

> rather than using the name of the desired host. Given that IPs can
> change, I still need to flit to another chair to get the IP. Note
> that I do get the proper host name in the title of the terminal from
> which I did the ssh connection. I suspect I need to do something to
> provide name resolution via a DNS server, Hosts list or something (the
> issue again being DHCP assigned IPs).


I run my own DNS servers :). Look at something that does dynamic DNS. You
could run a server or use a provider's service.

Darrin's post indicates that you might be able to get the linksys to
provide dynamic DNS.

> Also, the ssh material I read seemed to indicate that ssh supported
> running X based GUI programs remotely and when I tried that I got a
> message that it was unable to open the display. This could again be a
> name resolution issue but I do not know. Late last night I read that
> Ubuntu defaults X "Forwarding" to OFF for ssh so that could be it as
> well.


As Alan said use the -X option for ssh.

You probably also need to change X11Forwarding to yes in
/etc/ssh/sshd_config. While in there you should make sure PermitRootLogin
is no. You need to be root to make those changes.

sudo vim /etc/ssh/sshd_config

There's probably a GUI way to do that in Ubuntu, but I don't know what it
is.

Use an editor other than vim if you wish.

You'll need to restart the ssh server after changing those config items.

sudo /etc/init.d/ssh restart

If you want to use revision management on the config file see my RCS guide.

http://www.LuftHans.com/unix/docs/HOWTO/rcs.txt

> Hence 3 questions for now:
> 1 - How best to not have to use IPs for the ssh functions?
> 2 - Is X "Forwarding" being off the primary/sole cause for the remote
> GUI failure?
> 3 - Where might I find CURRENT and fairly simple HOWTOs for ssh which
> cover this situation (I have read many outdated docs and which assume
> you are in a corporate environment with an internal name server)?
>
> Sorry for being so wordy, but newbs are that way. :)


You described your situation and your questions. Worked well for me :).

ciao,

der.hans
-- 
#  https://www.LuftHans.com/        http://www.CiscoLearning.org/
#  Join the League of Professional System Administrators! https://LOPSA.org/
#  Magic is science unexplained. - der.hans
---------------------------------------------------
PLUG-discuss mailing list -
To subscribe, unsubscribe, or to change you mail settings:
http://lists.PLUG.phoenix.az.us/mailman/listinfo/plug-discuss