Access OMV from outside

    • Offizieller Beitrag

    One thing that can be an 'invisible' factor is that if you use Windows Notepad and possibly other word processing programs on your key files, the CRLFs are not *nix compatible.

    I generated the keys in Terminal on a Mac laptop and copy/pasted the public key directly from Terminal to the public keys tab of my user in the OMV GUI.

    I used the procedure here to generate a key on my Linux Mint machine and send the public key to my OMV machine. I didn't use any portion of OMV's WebGUI to do this. It was all done from the remote machine.


    https://www.howtoforge.com/lin…all-ssh-keys-on-the-shell

    I'll check it out.

  • If OMV accepted the pasted key it should have worked, at least that portion of it.


    I used this from the shell on the remote machine which doesn't involve any manipulation (copy, paste, etc.) of the key material:


    ssh-copy-id username@omv-ip-address


    It all works including tunneling.

    --
    Google is your friend and Bob's your uncle!


    OMV AMD64 7.x on headless Chenbro NR12000 1U 1x 8m Quad Core E3-1220 3.1GHz 32GB ECC RAM.

    • Offizieller Beitrag

    gderf the guide you linked to makes no mention of converting the public key to RFC4716 format. Do you not need to?


    Also does the public key file reside in /home/“user”/.ssh in OMV

  • I typed exactly two commands. One generated the keys the other uploaded the public key to OMV. Apparently the public key was already in the correct format.


    Code
    ssh-keygen -o -b 4096 -t rsa
    
    ssh-copy-id username@omv-ip-address



    In OMV, the key is added to the file: /home/username/.ssh/authorized_keys as one long line.


    That's all I had to do besides providing a passphrase during key generation.

    --
    Google is your friend and Bob's your uncle!


    OMV AMD64 7.x on headless Chenbro NR12000 1U 1x 8m Quad Core E3-1220 3.1GHz 32GB ECC RAM.

    • Offizieller Beitrag

    I have been fighting this thing on and off all day. So it turns out that after this last failure I looked at my /home/user folder in OMV and found ownership was "root root." You can laugh or you can groan, but I have it running now.


    One last thing. You do leave the port in the SSH tab at 22, don't you? It's just in the router that you forward internal port 22 to external port 12345 (or something else), right?


    Thanks gderf for the help and patience. I can't believe that it is so easy. Just two lines of code!

    System Backup Typo alert: Under the Linux section the command should be sudo umount /dev/sda1 NOT sudo unmount /dev/sda1

    Backup Data Disk to Backup Disk on Same Machine: In a Scheduled Job:rsync -av --delete /srv/dev-disk-by-uuid-f8814ed9-9a5c-4e1c-8830-426968c20ea3/ /srv/dev-disk-by-uuid-e67439d5-00a3-4942-bd5f-b84ab86aa850/ Don't forget trailing slashes, and BE CAREFUL. (HT: Getting Started with OMV5)

    Equipment - Thinkserver TS140, NanoPi M4 (v.1), Odroid XU4 (Using DietPi): PiHole

  • One last thing. You do leave the port in the SSH tab at 22, don't you? It's just in the router that you forward internal port 22 to external port 12345 (or something else), right?

    Yes, that is correct. Port 22 is not exposed to the internet.

    --
    Google is your friend and Bob's your uncle!


    OMV AMD64 7.x on headless Chenbro NR12000 1U 1x 8m Quad Core E3-1220 3.1GHz 32GB ECC RAM.

Jetzt mitmachen!

Sie haben noch kein Benutzerkonto auf unserer Seite? Registrieren Sie sich kostenlos und nehmen Sie an unserer Community teil!