Confirm Are you sure you want to perform this action? Performing operation 'Modify' on Target 'SMB Client Configuration'. [Y] Yes[A] Yes to All [N] No[L] No to All [S] Suspend[?] Help (default is "Y"):
Check network interfaces which show “RSS capable = True“:
Server Name Selected Client IP Server IP Client Interface Index Server Interface Index Client RSS Capable Client RDMA Capable ---------------------------------------------------------------------------------------------------------------------- Synology True 192.168.0.98192.168.0.112265 False False Synology False 192.168.0.98192.168.0.34264 False False Synology False 192.168.0.98192.168.196.140267 False False
192.168.0.98 is Windows 11 network address, after Network Teaming; 192.168.0.112 and 192.168.0.34 are Synology NAS network addresses.
Synology NAS DS920+ with two 1Gbps ethernet adapters. There is an affordable and easy upgrading its gigabytes network path to 2.5Gbps.
Login Synology NAS Admin UI and run Control Panel -> Network -> Network Interface
Get a USB 3.0 Ethernet Adapter 2.5Gbps with Realtek RTL8156 / RTL8156B / RTL8156BG chipset, e.g., UGREEN 2.5Gbps USB-C Ethernet Adapter:
Find out the architecture name of CPU in NAS. For example, Synology DS920+ is equipped with Intel Celeron J4125 CPU. The architecture name of this processor is Geminilake.
Go to driver releases site https://github.com/bb-qq/r8152/releases and download the latest version e.g. r8152-geminilake-2.17.1-1_7.2.spk, Synology DSM 7.2 and above, use packages with the suffix _7.2.
Login Synology Admin UI, then go to Package Center -> Manual Install and choose a driver package downloaded from above step.
The installation will fail at the very first time.
Then ssh into the NAS, and run the following command:
$ sudo bash /var/packages/r8152/scripts/install-udev-rules Updating Hardware Database Index... UDEV rules have been installed to /usr/lib/udev/rules.d lrwxrwxrwx 1 root root 50 May 24 17:13 /usr/lib/udev/rules.d/51-usb-r8152-net.rules -> /var/packages/r8152/scripts/51-usb-r8152-net.rules
and continue / retry the installation .
Reboot NAS.
Login Synology Admin UI, Package Center -> Installed -> RTL8152/RTL8153 driver and check new installed Realtek network adapter driver is running:
Control Panel -> Network -> Network Interface and check the new network interface LAN 3 and Lan 4 have been turned on, with MTU / jumbo frame enabled 9000:
Bind the USB network adapter and run iperf3 network performance test:
$ adb devices List of devices attached 9b26c76 device
$ adb reboot bootloader
Wait for phone to reboot till phone in the Bootloader mode, then run:
1
$ fastboot flashing unlock
ON the phone will ask to confirm “UNLOCK THE BOOTLOADER”. After UNLOCK, your phone WILL BE RESET, like a factory hard reset. ALL APPS AND DATA ARE GONE. Android system will be reinstalled.
On the phone Settings, search for USB Preferences, select USE USB FOR File transfer
On Windows, in File Explorer, copy OnePlus5TOxygen_43_OTA_069_all_2010292144_76910d123e3940e5/boot.img file to ONEPLUS A5010 -> Internal shared storage -> Download directory on the phone
PS C:\ProgramData\ssh> ((Get-ItemProperty "HKLM:\SOFTWARE\Microsoft\Windows nt\CurrentVersion\" -Name ProductName).ProductName) Windows 10 Enterprise
Check Windows Domain information:
1 2 3 4 5 6 7 8 9 10 11 12
PS C:\ProgramData\ssh> dsregcmd /status
+----------------------------------------------------------------------+ | Device State | +----------------------------------------------------------------------+
AzureAdJoined : YES EnterpriseJoined : NO DomainJoined : YES DomainName : CORP Device Name : WINDOWS.corp.paradise.local ...
Check OpenSSH Server for Windows run as a service:
Make sure OpenSSH SSH Server firewall inbound rule allows ALL profiles:
The default C:\ProgramData\ssh\sshd_config file doesn’t work for Windows Domain users authentication, and does’t support .ssh\authorized_keys public key authentication. Error lookup_principal_name: User principal name lokup failed for user ‘corp\darling’ in OpenSSH Server C:\ProgramData\ssh\logs\ssd log file. A work around solution is to comment out lines:
1 2
#Match Group administrators # AuthorizedKeysFile __PROGRAMDATA__/ssh/administrators_authorized_keys
# This is the sshd server system-wide configuration file. See # sshd_config(5) for more information.
# The strategy used for options in the default sshd_config shipped with # OpenSSH is to specify options with their default value where # possible, but leave them commented. Uncommented options override the # default value.
#Port 22 #AddressFamily any #ListenAddress 0.0.0.0 #ListenAddress ::
# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2 # but this is overridden so installations will only check .ssh/authorized_keys AuthorizedKeysFile .ssh/authorized_keys
#AuthorizedPrincipalsFile none
# For this to work you will also need host keys in %programData%/ssh/ssh_known_hosts #HostbasedAuthentication no # Change to yes if you don't trust ~/.ssh/known_hosts for # HostbasedAuthentication #IgnoreUserKnownHosts no # Don't read the user's ~/.rhosts and ~/.shosts files #IgnoreRhosts yes
# To disable tunneled clear text passwords, change to no here! #PasswordAuthentication yes #PermitEmptyPasswords no
# GSSAPI options #GSSAPIAuthentication no
#AllowAgentForwarding yes #AllowTcpForwarding yes #GatewayPorts no #PermitTTY yes #PrintMotd yes #PrintLastLog yes #TCPKeepAlive yes #UseLogin no #PermitUserEnvironment no #ClientAliveInterval 0 #ClientAliveCountMax 3 #UseDNS no #PidFile /var/run/sshd.pid #MaxStartups 10:30:100 #PermitTunnel no #ChrootDirectory none #VersionAddendum none
# no default banner path #Banner none
# override default of no subsystems Subsystem sftp sftp-server.exe
# Example of overriding settings on a per-user basis #Match User anoncvs # AllowTcpForwarding no # PermitTTY no # ForceCommand cvs server
#Match Group administrators # AuthorizedKeysFile __PROGRAMDATA__/ssh/administrators_authorized_keys
Now run ssh client and log on SSH Server:
1 2 3 4 5
$ sshpass -f ~/.ssh/windows.passwd ssh -l darling windows.local Microsoft Windows [Version 10.0.19044.2965] (c) Microsoft Corporation. All rights reserved.