👩‍💻Client installation (sshnp)

Overview

The SSH No Ports client (a.k.a. sshnp) is available as a command line application or desktop application (alpha). This guide is for installing the command line application, the desktop application installation guide will be made available upon official release.

1. Download

1.a. Download from GitHub

You can download a release from GitHub, or see the table below to download the latest release for your platform.

1.b. Download using curl

x64:

curl -fSL https://github.com/atsign-foundation/noports/releases/latest/download/sshnp-linux-x64.tgz -o sshnp.tgz

arm64:

curl -fSL https://github.com/atsign-foundation/noports/releases/latest/download/sshnp-linux-arm64.tgz -o sshnp.tgz

arm:

curl -fSL https://github.com/atsign-foundation/noports/releases/latest/download/sshnp-linux-arm.tgz -o sshnp.tgz

risc-v:

curl -fSL https://github.com/atsign-foundation/noports/releases/latest/download/sshnp-linux-riscv.tgz -o sshnp.tgz

2. Unpack the Archive

If you downloaded from GitHub, the file name may be slightly different.

tar -xf sshnp.tgz

3. Install sshnp

  1. First, change directories into the unpacked download:

cd sshnp
  1. Then run the installer:

./install.sh sshnp && ./install.sh srv

This will install the binaries to ~/.local/bin. Instead, if you'd like to install the binaries to /usr/local/bin, run the installer as root:

sudo ./install.sh sshnp && sudo ./install.sh srv

4. Add bin folder to the path

This step is optional, but highly recommended.

If you chose not to install as root, you will need to add ~/.local/bin to your PATH. Add the following line to your shell's rc file:

export PATH="$PATH:$HOME/.local/bin";

5. Activate your client address

If you don't own a pair of noports addresses, please visit the registrar before continuing.

3.a. First time activating your address

We will now activate the client address, you only need to activate the client address now. The device address should be activated during the device installation.

Now that you have at_activate installed, you can invoke the command with the name of the address you would like to activate:

./at_activate -a @my_noports_client

Enter the One Time Password (OTP) & Check your SPAM/PROMOTIONS folders

The application will pause and wait for the input of a one time pin (OTP) before you can continue. You should receive this pin to the contact information associated with the registration of your noports address (i.e. email or text message).

***If you are using a gmail.com account we have seen that sometimes the OTP gets stuck in the SPAM or PROMOTIONS folder. If you do not see the OTP check those folders.

Once you receive the message, enter the pin into the application and press enter to continue. The application should proceed to create the cryptographic keys and store them at ~/.atsign/keys/@my_noports_client_key.atKeys.

An address can only be activated once, to install this address to future devices, you must copy this file to the device (see 3.b.).

3.b. Activated this address before

If you have activated the client address before, you must copy the address from another machine where it's been activated.

The address will be located at ~/.atsign/keys/@my_noports_client_key.atKeys. Copy this file from your other machine to the same location on the machine that you are installing sshnpd on.

All Done!

sshnp is ready to go, you can now proceed to installing your device, or if you've already done that, checkout our usage guide.

Last updated