Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products

NVE: How to Allow root SSH Access On a NetWorker Virtual Edition

Summary: This KB provides instructions on how to enable direct root access to a NetWorker Virtual Edition (NVE) appliance. Similar instructions can be found in the NetWorker Virtual Edition Deployment Guide. ...

This article applies to   This article does not apply to 

Instructions

By default, you cannot use SSH to log in to the NVE appliance with the root account. You must connect using the admin account and then `sudo su -` to log in as root. You can only log in directly as root from a console connection (for example: VMware Web Console Connection). 

If you are looking to copy logs directly off of the NVE using an SCP agent, using the root account may be easier; however, you can still accomplish this using the admin account. You must place the files in a directory the admin user has access to (for example: /space or /tmp). Ensure that the files have read access for the admin user:

sudo chmod 744 /path/to/file

NetWorker (Linux): How to copy files to/from a Linux NetWorker server.
NVE: Upgrade or Install Failure Triage Guide


You can enable root SSH access using one of two methods:

1. Enable global root SSH access. This allows root SSH access from any network.
2. Enable "restricted" (match address) root SSH access. This allows root SSH access only from specified IP addresses or networks.

Global Access:

1. SSH to the NVE as admin, then switch to root:

sudo su -

2. Using vi edit the /etc/ssh/sshd_config file.

vi /etc/ssh/sshd_config

3. Look for the line PermitRootLogin line.

NOTE: There is a commented out line near the beginning of the file. You can leave this commented out. Go to the end of the file. Change PermitRootLogin no to PermitRootLogin yes.

Example:
PermitRootLogin yes
Match Address ::1,127.0.0.1,127.0.0.1,::1,192.168.9.101,fe80::250:56ff:fea5:80ff
        PermitRootLogin yes
Match all

4. Save the file:

Hit [ESC] then enter :wq!

5. Restart the sshd service:

systemctl restart sshd

You can now login as root during NVE SSH access.

Restricted IP/network SSH Access:

1. SSH to the NVE as admin, then switch to root:

sudo su -

2. Using vi edit the /etc/ssh/sshd_config file.

vi /etc/ssh/sshd_config

3. Look for the line Match Address line, near the end of the file.
4. Update the Match Address line to include a specific IP or network IP/Subnet address.

Example:

PermitRootLogin no
Match Address ::1,127.0.0.1,127.0.0.1,::1,192.168.9.101,fe80::250:56ff:fea5:80ff,192.168.9.0/24
        PermitRootLogin yes

In the above example, only systems on the 192.168.9.0 network will have root SSH access; attempts to access the NVE as root over SSH from other networks will be denied. Similarly you can specify single IP addresses instead of a network address.

5. Save the file:

Hit [ESC] then enter :wq!

6. Restart the sshd service:

systemctl restart sshd

You can now log in as root during NVE SSH access, but only from the addresses/networks specified.

 
See the NetWorker Virtual Edition Deployment Guide for additional instructions.

Additional Information

Affected Products

NetWorker

Products

NetWorker Family, NetWorker Series
Article Properties
Article Number: 000225152
Article Type: How To
Last Modified: 24 Sept 2024
Version:  2
Find answers to your questions from other Dell users
Support Services
Check if your device is covered by Support Services.