TrueNAS SCALETrueNAS SCALE Nightly Development Documentation
This content follows experimental early release software. Use the Product and Version selectors above to view content specific to a stable software release.

SSH

The SSH service lets users connect to TrueNAS with the Secure SHell Transport Layer Protocol. When using TrueNAS as an SSH server, the users in the network must use SSH client software to transfer files with SSH.

Allowing external connections to TrueNAS is a security vulnerability! Do not enable SSH unless you require external connections. See Security Recommendations for more security considerations when using SSH.

Configuring SSH Service

To configure SSH go to System Settings > Services, find SSH, and click to open the basic settings General Options configuration screen.

SSH General Options
Figure 1: SSH General Options

Use the Password Login Groups and Allow Password Authentication settings to allow specific TrueNAS account groups the ability to use password authentication for SSH logins.

Click Save. Select Start Automatically and enable the SSH service.

Configuring Advanced SSH Settings

If your configuration requires more advanced settings, click Advanced Settings. The basic options continue to display above the Advanced Settings screen. Configure the options as needed to match your network environment.

SSH Advanced Options
Figure 2: SSH Advanced Options

These Auxiliary Parameters can be useful when troubleshooting SSH connectivity issues:

  • Increase the ClientAliveInterval if SSH connections tend to drop.
  • Increase the MaxStartups value (10 is default) when you need more concurrent SSH connections.

Remember to enable the SSH service in System Settings > Services after making changes.

Create and store SSH connections and keypairs to allow SSH access in Credentials > Backup Credentials or by editing an administrative user account. See Adding SSH Credentials for more information.

Using SSH File Transfer Protocol (SFTP)

SFTP (SSH File Transfer Protocol) is available by enabling SSH remote access to the TrueNAS system. SFTP is more secure than standard FTP as it applies SSL encryption on all transfers by default.

Go to System Settings > Services, find the SSH entry, and click the to open the Services > SSH basic settings configuration screen.

SSH General Options
Figure 3: SSH General Options

Select Allow Password Authentication.

Go to Credentials > Local Users. Click anywhere on the row of the user you want to access SSH to expand the user entry, then click Edit to open the Edit User configuration screen. Make sure that SSH password login enabled is selected. See Managing Users for more information.

SSH with root is a security vulnerability. It allows users to fully control the NAS remotely with a terminal instead of providing SFTP transfer access.

Choose a non-root administrative user to allow SSH access.

Review the remaining options and configure them according to your environment or security needs.

Remember to enable the SSH service in System Settings > Services after making changes.

Create and store SSH connections and keypairs to allow SSH access in Credentials > Backup Credentials or by editing an administrative user account. See Adding SSH Credentials for more information.

Using SFTP Connections

Open an FTP client (like FileZilla) or command line. This article shows using FileZilla as an example.

Using FileZilla, enter SFTP://{TrueNAS IP} {username} {password} {port 22}. Where {TrueNAS IP} is the IP address for your TrueNAS system, {username} is the administrator login user name, and {password} is the adminstrator password, and {port 22} to connect.

SFTP does not offer chroot locking. While chroot is not 100% secure, lacking chroot lets users move up to the root directory and view internal system information. If this level of access is a concern, FTP with TLS might be the more secure choice.