Passwordless SSH login


Recommended Posts

  • 1 month later...

few questions:

I know how to do this on a general *nix OS, but unsure if it's different with unraid..

 

how do I get ssh to start on boot?  for example, I just updated unraid to the latest version, which required a reboot.  after the reboot, I wasn't able to ssh in from putty because there wasn't an instance of sshd running.  I noticed that after changing the ssh port and trying to restart ssh:

root@NAS:/boot/config/ssh# /etc/rc.d/rc.sshd restart
WARNING: There does not appear to be a parent instance of sshd running.
         If you really want to kill all running instances of sshd (including
         any sessions currently in use), run '/etc/rc.d/rc.sshd stop' instead.

 

Earlier in this thread, there was mention of copying the /etc/ssh/sshd_config file to /boot/config/ssh - which file do we need to modify so the settings stay persistent, the sshd_config in /etc/ssh or /boot/config/ssh?

 

it seems when I reboot my unraid box, the port setting in sshd_config in /etc/ssh always gets reset back to the default port of 22.

 

 

thanks!

Link to comment

I think I answered the 2nd half of my question just by doing some trial and error.  once I modified the sshd_config file in /boot/config/ssh, it seemed to copy that over to /etc/ssh after a reboot so the changes were persistent, at least as far as I can tell.

Link to comment
  • 1 month later...

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Restore formatting

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.