question

petajoule avatar image
petajoule asked

Venus OS 2.42 sshd activation changed/gone?

I seem not to be able to activate sshd on a new Venus GX with 2.42 Venus OS.

The "enable ssh" is gone, enabling reverse tunnel (remote support) allows me to have remote desktop functionality via VRM, but


ssh root@<local ip> ... nope.


What changed?

Venus OS
2 |3000

Up to 8 attachments (including images) can be used with a maximum of 190.8 MiB each and 286.6 MiB total.

4 Answers
mvader (Victron Energy) avatar image
mvader (Victron Energy) answered ·

Hi all, see step 1:


https://www.victronenergy.com/live/ccgx:root_access


have a good weekend! Matthijs

2 |3000

Up to 8 attachments (including images) can be used with a maximum of 190.8 MiB each and 286.6 MiB total.

petajoule avatar image
petajoule answered ·


Where has this nice menu gone? This is on Venus OS 2.40.


1581766006343.png (87.8 KiB)
2 |3000

Up to 8 attachments (including images) can be used with a maximum of 190.8 MiB each and 286.6 MiB total.

Stefanie (Victron Energy Staff) avatar image
Stefanie (Victron Energy Staff) answered ·

For me it's still there. What does it look like for you in 2.42, can you post a screenshot?

2 comments
2 |3000

Up to 8 attachments (including images) can be used with a maximum of 190.8 MiB each and 286.6 MiB total.

petajoule avatar image petajoule commented ·

Looks like this, where the Access level choice is between "User" and "User&Installer"

0 Likes 0 ·
1581767684395.png (85.2 KiB)
Stefanie (Victron Energy Staff) avatar image Stefanie (Victron Energy Staff) ♦♦ petajoule commented ·

Ok. Seems you have not enabled root access. For that to happen you need to change access level to superuser.
More about that in the manual for root access: Venus OS: Root Access

0 Likes 0 ·
crashkopf avatar image
crashkopf answered ·

Edit: Okay, I finally found the setting. I kept skimming over the part of the instructions where you have to hold down the right arrow key to get the option for 'Superuser'.

For reference, to enable local SSH access, using DBus, use the following command from the root console:

dbus -y com.victronenergy.settings /Settings/System/SSHLocal SetValue 1

In general I don't think hiding options like this is a good idea. Common UX best practices suggest an unavailable option should be greyed out with some note as to why it's not available. Hiding completely ruins one of the key aspects of a graphical user interface: discoverability.

2 comments
2 |3000

Up to 8 attachments (including images) can be used with a maximum of 190.8 MiB each and 286.6 MiB total.

bathnm avatar image bathnm commented ·

There is a setting in the GUI, which modifies that setting.

To get the correct access level the steps in the linked document does work.

1671804438347.png

0 Likes 0 ·
1671804438347.png (103.6 KiB)
crashkopf avatar image crashkopf bathnm commented ·
Thanks for replying. This got me to take another look and find the step I had been missing.
0 Likes 0 ·

Related Resources