SSH superuser access to NAT

Topics related to system security only
Post Reply
User avatar
n3cr0x
Posts: 11
Joined: 14 Dec 2023, 01:27

SSH superuser access to NAT

Post by n3cr0x »

Hello. I don't know what username/password I need to connect to NAS via ssh. I was also able to connect with the data from the username I created when I first set up the NAS and used the username/password. But when I tried to get root privileges through the command ( sudo -i ) I got this error:

Code: Select all

ssh -p 9229 test@192.168.178.20
(test@192.168.178.20) Password: 
Welcome to TNAS!
sudo -i
sudo: unknown user: root
sudo: unable to initialize policy plugin
Which user on the system has root privileges? Is this my new user or is there another user? If it is not root, who is it?

I want to install and configure the databases via SSH. Where do I start?
User avatar
Gremlin
Posts: 459
Joined: 02 Dec 2022, 22:31
Great Britain

Re: SSH superuser access to NAT

Post by Gremlin »

In TOS5+ root and admin were disabled as users (ostensibly to reduce risks of hacking and ransonware attacks). The user created at time of installation is the 'superadmin' or whatever you want to call it. You cannot 'gain root access/priviledge' in the usual unix/linux manner. Confusing, for us oldies anyway ;)
F5-221 5.1.123, 8GB System Partition on 3 x 4TB Traid; 3TB EXT4
F2-221 TOS6 (Beta), 8GB System Partition on 2 x 6TB in Traid. (Latest Update 11/04/24)
User avatar
TMroy
TerraMaster Team
Posts: 2607
Joined: 10 Mar 2020, 14:04
China

Re: SSH superuser access to NAT

Post by TMroy »

Using the 'superuser' to obtain permissions equivalent to root can enhance system security because the 'superuser' is defined by the user.
To contact our team, please send email to following addresses, remember to replace (at) with @:
Support team: support(at)terra-master.com (for technical support only)
Service team: service(at)terra-master.com (for purchasing, return, replacement, RMA service)
User avatar
n3cr0x
Posts: 11
Joined: 14 Dec 2023, 01:27

Re: SSH superuser access to NAT

Post by n3cr0x »

Gremlin wrote: 14 Dec 2023, 07:05 In TOS5+ root and admin were disabled as users (ostensibly to reduce risks of hacking and ransonware attacks). The user created at time of installation is the 'superadmin' or whatever you want to call it. You cannot 'gain root access/priviledge' in the usual unix/linux manner. Confusing, for us oldies anyway ;)
Thanx
User avatar
02Juanc86
Posts: 1
Joined: 11 Feb 2024, 17:46

Re: SSH superuser access to NAT

Post by 02Juanc86 »

I have the same issue (cant get root permissions) but I'm already using the first created user ("Admin user") cf. images bellow. Im using TOS 5.1.123.

User used to connection on SSH
Image

SSH connection established but not root permission to after Sudo -i
Image

What I'm doing wrong ? Why I can't have the root permissions with admin usr ?
Attachments
not root permission after sudo -1
not root permission after sudo -1
User rights
User rights
Capture d’écran 2024-02-11 à 11.08.10.png (17.74 KiB) Viewed 204 times
User avatar
Gremlin
Posts: 459
Joined: 02 Dec 2022, 22:31
Great Britain

Re: SSH superuser access to NAT

Post by Gremlin »

rather than saying 'root user is disabled' think 'root PERMISSIONS are disabled'. This is not your 'normal' linux so you have to think laterally.
F5-221 5.1.123, 8GB System Partition on 3 x 4TB Traid; 3TB EXT4
F2-221 TOS6 (Beta), 8GB System Partition on 2 x 6TB in Traid. (Latest Update 11/04/24)
User avatar
n3cr0x
Posts: 11
Joined: 14 Dec 2023, 01:27

Re: SSH superuser access to NAT

Post by n3cr0x »

Yes, thank you. I have already come up with a non-standard solution - I installed the server OS RHEL 9.3 and control all processes and permissions myself, as well as installing exactly the software I need.

I understand that you want to release your own build for NAS devices, but it's terrible, it's absolutely impossible to use. If you think that the majority will adapt to you, then I hasten to disappoint you, even Synology's software is poor, it's suitable for housewives unfamiliar with PCs.

Think carefully about who your target audience is, and perhaps you will reconsider your terms and standards. No advanced user will put up with such restrictions; there are plenty of ways to secure your server, so few will use your OS. Instead of copying someone, you'd better make something flexible and unique, so that the end user can decide for themselves what to do. For example, create different templates for a configured OS and manual setup during installation, where every nuance can be flexibly configured by the user.
Post Reply

Return to “Security”