💽Quickstart Installation Linux/MacOS

Installation of client and server software

For more control of the installation look at the Advanced Installation Guides.

LegendMeaning

🖥️

Client Side

🖨️

Device side

<REPLACE>

Fill in with your details

🖥️ Step 1: Install on the Client machine

If you don't own a pair of atSigns/addresses, please visit the registrar before continuing

(1.1) Download the Installer

First, make sure that you have curl available on your system, curl is a common shell utility.

The following command will download the universal.sh bash installer into your current directory:

curl -L https://github.com/atsign-foundation/noports/releases/latest/download/universal.sh -o universal.sh

To check if the installation downloaded correctly:

ls | grep -w "universal.sh"

(1.2) Run the Installer

Make the script executable and run the script.

chmod u+x universal.sh
./universal.sh

Type in client when asked for what type of install. Continue following along with the instructions provided with the installer until the installation is complete.

Useful tips when answering the client installation

Your client atSign should look like : @sshnp_client

Your device atSign should look like: @sshnp_device

Device name should look like: my_host, pi3, home_server_2

This command activates your atSign and prompts you to enter an OTP. This is only done during the setup of a brand new atsign.

~/.local/bin/at_activate -a @<REPLACE>_client

Enter the One Time Password (OTP) & Check your SPAM/PROMOTIONS folders

at_activate will pause and wait for the input of a one time pin (OTP) sent to your email or phone number. Once activated, the master keys will save at ~/.atsign/keys.

This command activates your atSign and prompts you to enter an OTP. This is only done during the setup of a brand new atsign.

~/.local/bin/at_activate -a @<REPLACE>_device

Enter the One Time Password (OTP) & Check your SPAM/PROMOTIONS folders

at_activate will pause and wait for the input of a one time pin (OTP) sent to your email or phone number.

Once activated, the master keys will save at ~/.atsign/keys.

Your client machine software installation is completed. Now, on to the device/server


🖨️ Step 2 : Installing the Device

(2.1) Download the installer

curl -L https://github.com/atsign-foundation/noports/releases/latest/download/universal.sh -o universal.sh

To check if the installation downloaded correctly:

ls | grep -w "universal.sh"

(2.2) Run the installer

chmod u+x universal.sh
./universal.sh

The script will guide you through the installation process. It will prompt you for the information you need. Make sure you type in device when it asks what type of installation. You will need the client atSign, device atSign and the device name. making sure they match your earlier choices.


Step 3: Authorizing atSigns

(3.1) 🖥️: Generate a passcode

On the client machine, run the following command. It should output a 6-character passcode.

~/.local/bin/at_activate otp -a @<REPLACE>_device

(3.2) 🖨️: Make an authorization request from your device machine

On the device machine, run the following command, using the DEVICE_NAME that you chose while running the installer earlier

~/.local/bin/at_activate enroll -a @<REPLACE>_device \
  -s <PASSCODE> \
  -p noports \
  -k ~/.atsign/keys/@<REPLACE>_device_key.atKeys \
  -d <DEVICE_NAME> \
  -n "sshnp:rw,sshrvd:rw"

Once you see this text, you're ready to continue to the next step.

Submitting enrollment request 
Enrollment ID: ---------------------
Waiting for approval; will check every 10 seconds

(3.3) 🖥️: Approve the authorization request

On the client machine, run the following command

~/.local/bin/at_activate approve -a @<REPLACE>_device \
  --arx noports \
  --drx <DEVICE_NAME>

Installation Complete! You are ready to use SSH No Ports, visit the Basic Usage.

Last updated