Outils pour utilisateurs

Outils du site


Panneau latéral

Menu tree

welcome:duo_client_server:connection_ssh_fedora-22_sme

Connection SSH of the Fedora > 22 from the SME

works with Fedora 23, 24, 25 too

source: http://geekeries.de-labrusse.fr/?p=2836

  • Edit this file
    sudo leafpad /etc/ssh/sshd_config 

    and add at the end:

    Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc 
  • Save the file and restart the ssh service:
    sudo systemctl restart sshd.service;  sudo systemctl status sshd.service;sudo systemctl enable sshd.service 
  • for getting a popup en enter the SSH-passphrase:
    sudo dnf install openssh-askpass 
  • Config in order Fedora is accessible by Affa of the SME: in /etc/ssh/sshd_config: modify the parameters (comment/uncomment) as follow:
    PermitRootLogin yes 
    
    RSAAuthentication yes 
    PubkeyAuthentication yes 
    # add following for fedora=23 to accept dss-keys (generated by Affa of the SME):
    PubkeyAcceptedKeyTypes=+ssh-dss
    
    #AuthorizedKeysFile .ssh/authorized_keys 
    
    PasswordAuthentication no #(that is optionnel !) 
  • Take the modifications in consideration:
    sudo service sshd reload 

Mounting the SME on the Fedora via SSH

To be able to mount the SME on a mount point of the Fedora via ssh:

 sudo dnf install sshfs 

and mount the SME after having created and chmod777 the mount-point “/mnt/sme_intel” previously:

sshfs root@IP.sme:/    /mnt/sme_intel            -o noatime,uid=1000

If the login via SSH on the SME is protected by a key SSH, load it previously:

ssh-add /way/to/the/key/root@the_sme.rsa
welcome/duo_client_server/connection_ssh_fedora-22_sme.txt · Dernière modification: 2016/11/29 20:36 (modification externe)

DokuWiki Appliance - Powered by TurnKey Linux