Configuring Ssh; Figure 168 Advanced > Remote Mgmt > Ssh; Table 77 Advanced > Remote Mgmt > Ssh - ZyXEL Communications NBG410W3G User Manual

3g wireless router
Hide thumbs Also See for NBG410W3G:
Table of Contents

Advertisement

15.8 Configuring SSH

Click ADVANCED > REMOTE MGMT > SSH to change your ZyXEL Device's Secure
Shell settings.
It is recommended that you disable Telnet and FTP when you configure SSH
for secure connections.
Figure 168 ADVANCED > REMOTE MGMT > SSH
The following table describes the labels in this screen.
Table 77 ADVANCED > REMOTE MGMT > SSH
LABEL
Server Host Key
Server Port
Server Access
Secure Client IP
Address
Apply
Reset
NBG410W3G Series User's Guide
DESCRIPTION
Select the certificate whose corresponding private key is to be used to identify the
ZyXEL Device for SSH connections. You must have certificates already configured
in the My Certificates screen (Click My Certificates and see
195
for details).
You may change the server port number for a service if needed, however you must
use the same port number in order to use that service for remote management.
Select the interface(s) through which a computer may access the ZyXEL Device
using this service.
A secure client is a "trusted" computer that is allowed to communicate with the
ZyXEL Device using this service.
Select All to allow any computer to access the ZyXEL Device using this service.
Choose Selected to just allow the computer with the IP address that you specify to
access the ZyXEL Device using this service.
Click Apply to save your customized settings and exit this screen.
Click Reset to begin configuring this screen afresh.
Chapter 15 Remote Management
Chapter 11 on page
269

Advertisement

Table of Contents
loading

This manual is also suitable for:

Nbg-41xw3gNbg410w3g series

Table of Contents