Dropbear

From RidgeRun Developer Wiki

Dropbear is a relatively small SSH server and client. It runs on a variety of POSIX-based platforms. Dropbear is particularly useful for "embedded" type Linux systems

Enabling dropbear

How to enable Dropbear server

1-Open sdk configuration system

$ make config

2- Enable Dropbear server:

-> File System Configuration
  -> Select target's file system software 
    [*] dropbear-0.52 (SSH Server)

3- When you check Dropbear server, you can enable scp and ssh

-*- dropbear-0.52 (SSH Server)
[*]   Enable dbclient (SSH Client)
[*]   Enable scp

Starting dropbear server

To start the server you can use the script located in /etc/init.d/ named "dropbear"

/etc/init.d/dropbear start

Commands to use ssh

$ dbclient user@host 

Commands to use scp

$ scp <file> user@host:/<location>

Setting keys to get ssh connections without password requests

To enable this option you need to add "-s" option at the start server command, it can be added in the devdir fs or in the target fs directly.

If you want to add this option in the devdir, open the file <DEVDIR>/fs/apps/dropbear.x.y/dropbear and add the option "-s" in the flag DROPBEAR_EXTRA_ARGS of the following way:

DROPBEAR_EXTRA_ARGS=-s

After do that, rebuild and reinstall the application.

If you want to add this option in the target fs direclty, you need to do the same action in the script /etc/init.d/dropbear. After that, restart the application

/etc/init.d/dropbear restart 


How to get public and private keys of Dropbear in the target manually

You can use "dropbearkey" tool to create public and private keys or see public keys

To create an pair of keys you can run the following command:

$ dropbearkey -t rsa -f /etc/dropbear/dropbear_rsa_host_key

How to set public key of Dropbear in the host

How to get public and private keys of OpenSSH in the host

How to set public key of OpenSSH in the target

Commands to use ssh without password request

$ dbclient user@host -i /etc/dropbear/dropbear_rsa_host_key

Commands to use scp without password request

$ scp <file> user@host:/<location> -i /etc/dropbear/dropbear_rsa_host_key