GUIDE setup SSH on Linux client

  • Setting up passwordless login on Linux is pretty easy to do. In order to complete this you need to add your user to the ssh group. This can be done in the User section of the Access Rights Management.


    If you have the users home directory setup this is the way I have done it with user /bin/bash. This can be changed in the GUI for the user in the User section under Access Rights Management.


    Generate a new key(you can also use an existing key if you have one already)

    Code
    ssh-keygen -t rsa


    Whatever you called it keep that in mind. Now we are going to copy it to the user account.

    Code
    ssh-copy-id -o PreferredAuthentications=password -o PubkeyAuthentication=no USER_NAME_HERE@HOST_NAME_HERE -i ~/.ssh/YOUR_KEY_NAME


    That should be it. To test your login with your key instead of a password do.


    Code
    ssh -vvv USER_NAME_HERE@HOST_NAME_HERE -i ~/.ssh/YOUR_KEY_NAME


    If you can login successfully I recommend disabling password login and root login after you have successfully tested this.


    Also a good idea to setup Fail2Ban if your NAS is exposed to the internet.

  • crashtest

    Hat das Thema freigeschaltet.

Jetzt mitmachen!

Sie haben noch kein Benutzerkonto auf unserer Seite? Registrieren Sie sich kostenlos und nehmen Sie an unserer Community teil!