わらばんし仄聞記

南の国で引きこもってるWeb屋さん

Installing 64bit openSUSE to raspberry pi 3

I got raspberry pi 3 but I found out after got it that raspbian doesn't support aarch64. So I looked for distribution that works with 64bit linux on this raspberry pi and I have found opensuse fullfill my demand for now.

Official page is HCL:Raspberry Pi3 - openSUSE.

This official page uses serial port and HDMI display in step 3 and 4 but I didn't use these.

First, copy the OS image to SD card according to step 1 and 2. After this, you get a SD card that opensuse was installed. Next, mount this SD card on another linux OS. In this case, I used my laptop which was installed opensuse. In my case, SD card is mounted to /dev/mmcblk0 so I executed command like below.

# mount /dev/mmcblk0p2 /mnt

second partition was system partition so I mount it to /mnt and edit some files. As of now, I aim to just work and accessible through ssh so I don't care security. Because of this, I stopped firewall and start sshd like below.

# echo "service sshd start" >> /mnt/etc/init.d/after.local
# echo "systemctl stop SuSEfirewall2" >> /mnt/etc/init.d/after.local

And edit /etc/ssh/sshd_config for permit login with root user and password authentication.

--- /etc/ssh/sshd_config.org    2016-10-17 18:47:58.143853990 +0200
+++ /etc/ssh/sshd_config        2016-10-16 11:25:12.849113103 +0200
@@ -46,7 +46,7 @@
 # Authentication:
 
 #LoginGraceTime 2m
-#PermitRootLogin yes
+PermitRootLogin yes
 #StrictModes yes
 #MaxAuthTries 6
 #MaxSessions 10
@@ -74,7 +74,7 @@
 #IgnoreRhosts yes
 
 # To disable tunneled clear text passwords, change to no here!
-#PasswordAuthentication no
+PasswordAuthentication yes
 #PermitEmptyPasswords no
 
 # Change to no to disable s/key passwords

After boot raspberry pi 3, it will make connection with DHCP so we need to find IP of the raspberry pi. You can find it by nmap command such as

$ nmap -p22 192.168.1.0/24

Please replace local IP for your environment. After this, you need to boot raspberry pi 3 and access with root user. If you can find the row that is "22/tcp open ssh" you can access by ssh to it raspberry pi.

Nmap scan report for 192.168.1.6
Host is up (0.0068s latency).
PORT   STATE SERVICE
22/tcp open  ssh
MAC Address: B8:27:EB:FD:AB:BE (Raspberry Pi Foundation)