Generate SSH Key You wouldn’t want to key in password whenever want to access to the server to grab the file. You have no idea who is watching. The rsync commando's are executed in a terminal session that's why SSH must be enabled on the Synology NAS. Synology rsync synchronisation terminal explains the steps to synchronise two shared folders via the rsync protocol. Using SSH key authentification on a Synology NAS for remote rsync backups June 14, 2018 Synology DiskStations are awesome. Synology rsync synchronisation terminal explains the steps to synchronise two shared folders via the rsync protocol. Synology rsync synchronisation terminal explains the steps to synchronise two shared folders via the rsync protocol. Generate a “custom” ssh key which will be used for synology. Remember, please do not set the password. The rsync commando's are executed in a terminal session that's why SSH must be enabled on the Synology NAS. Be careful running the terminal commands because files and folders can be deleted, running the commands is at your own risk. The DSM web interface is both powerful and easy to use and is constantly improving. It is important to know that rsync gives different treatment to the source directories with a trailing slash /. When the source directory has a trailing slash, rsync will copy only the contents of the source directory to the destination directory. If it isn’t already active go to: Control Panel -> Terminal & SNMP -> Enable SSH service (As with rsync, I would recommend using another port than the default 22) Connect to your Synology NAS using your favorite SSH client (I prefer PuTTY myself) and the administrator credentials.

level 2 You can now use SSH to connect to the DS and use rsync to backup your files. Type the below command to start working as root. The rsync commando's are executed in a terminal session that's why SSH must be enabled on the Synology NAS. Transferring directories with rsync over SSH is same as transferring files. If you can't use rsync over SSH then you should at the very least set up a secure VPN between the two sites and put the unsecured rsync traffic over that.

Never, ever send your data in cleartext over the internet. Be careful running the terminal commands because files and folders can be deleted, running the commands is at your own risk. Afterwards you can connect to the DS by SSH using “root” as the user and your admin password as the password. Enable SSH by checking the check mark for “Enable SSH service” and click “Apply”.