Editing the SSH settings
SSH is restrictively configured in TwinCAT/BSD. Current encryption methods are used. If you experience problems in establishing a connection via SSH, you can edit the SSH settings and comment out restrictive SSH settings.
Note that in doing so the restrictive settings from Beckhoff for a secure network connection will be canceled. Beckhoff recommends the use of a different software for an SSH connection to the TwinCAT/BSD or to update the existing software.
Requirements:
- Access rights to the file sshd_config
Proceed as follows:
- 1. Enter the command
doas ee /etc/ssh/sshd_config
in the console.
The file sshd_config is opened. - 2. Comment out the following four lines to cancel the restrictive SSH settings.
#Ciphers chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256- ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
#HostKeyAlgorithms ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-ed25519
#KexAlgorithms diffie-hellman-group14-sha256,diffie-hellman-group16- sha512,diffie-hellman-group18-sha512,curve25519-sha256,curve25519- sha256@libssh.org
#MACs hmac-sha2-256-etm@openssh.com,hmac-sha2-512- etm@openssh.com,umac-128-etm@openssh.com
- 3. Restart the SSH server with the command
doas service sshd restart
in order to confirm the settings.
- You can restore the restrictive SSH settings at any time by removing the comments again.