TShopping

 找回密碼
 註冊
搜索
查看: 2114|回復: 0

[教學] SSHFS 教學

  [複製鏈接]
發表於 2018-12-20 21:08:34 | 顯示全部樓層 |閱讀模式
 
Push to Facebook
SSHFS是一個通過SSH掛載基於FUSE的文件系統的客戶端程序。
安裝
安裝 sshfs的軟件包。


  1. $ sshfs [user@]host:[dir] mountpoint [options]
複製代碼

For example:

  1. $ sshfs sessy@mycomputer:/remote/path /local/path -C -p 9876 -o allow_other
複製代碼

Where -p 9876 stands for the port number, -C enables compression and -o allow_other grants non-rooted users read/write access.

注意: The allow_other option is disabled by default. To enable it, uncomment the line user_allow_other in /etc/fuse.conf to enable non-root users to use the allow_other mount option.
注意: Users may also define a non-standard port on a host-by-host basis in ~/.ssh/config to avoid appending the -p switch here. For more information see Secure Shell#Client usage.

必要时,SSH 将询问口令。如果你不希望频繁输入口令,可参阅:SSH 如何使用 RSA 密钥做认证 或 SSH 密钥。

卸载
To unmount the remote system:

  1. $ fusermount -u LOCAL_MOUNT_POINT
複製代碼

Example:

  1. $ fusermount -u /mnt/sessy
複製代碼

Chrooting
You may want to jail a (specific) user to a directory by editing /etc/ssh/sshd_config:

/etc/ssh/sshd_config
  1. .....
  2. Match User someuser
  3.        ChrootDirectory /chroot/%u
  4.        ForceCommand internal-sftp #to restrict the user to sftp only
  5.        AllowTcpForwarding no
  6.        X11Forwarding no
  7. .....
複製代碼
注意: The chroot directory must be owned by root, otherwise you will not be able to connect.

See also SFTP chroot. For more information check the manpages for Match, ChrootDirectory and ForceCommand.

助手程序
If you often need to mount sshfs filesystems you may be interested in using an sshfs helper, such as sftpman.

It provides a command-line and a GTK frontend, to make mounting and unmounting a simple one click/command process.

自动挂载
Automounting can happen on boot, or on demand (when accessing the directory). For both, the setup happens in /etc/fstab.

注意: Be mindful that automounting is done through the root user, therefore you cannot use Hosts configured in .ssh/config of your normal user.
To let root user use an SSH key of a normal user, specify its full path in option IdentityFile.

And most importantly, use each sshfs mount at least once manually while root so the host's signature is added to the .ssh/known_hosts file.

On demand
Tango-view-fullscreen.pngThis article or section needs expansion.Tango-view-fullscreen.png

Reason: Is there a way to make this work with a passphrase-protected private key? E.g. it prompts for the passphrase at first access. Alternatively, clearly state that it's not possible and why. (Discuss in Talk:SSHFS (简体中文)#)
With systemd on-demand mounting is possible using /etc/fstab entries.

Example:

  1. user@host:/remote/folder /mount/point  fuse.sshfs noauto,x-systemd.automount,_netdev,users,idmap=user,IdentityFile=/home/user/.ssh/id_rsa,allow_other,reconnect 0 0
複製代碼

The important mount options here are noauto,x-systemd.automount,_netdev.

noauto tells it not to mount at boot
x-systemd.automount does the on-demand magic
_netdev tells it that it is a network device, not a block device (without it "No such device" errors might happen)
注意: After editing /etc/fstab, (re)start the required service: systemctl daemon-reload && systemctl restart <target> where <target> can be found by running systemctl list-unit-files --type automount
提示: autosshfs-gitAUR do not require editing /etc/fstab to add a new mountpoint. Instead, regular users can create one by simply attempting to access it (with e. g. something like ls ~/mnt/ssh/[user@]yourremotehost[:port]). autosshfs-gitAUR uses AutoFS. Users need to be enabled to use it with autosshfs-user.

引导时挂载
An example on how to use sshfs to mount a remote filesystem through /etc/fstab

  1. USERNAME@HOSTNAME_OR_IP:/REMOTE/DIRECTORY  /LOCAL/MOUNTPOINT  fuse.sshfs  defaults,_netdev  0  0
複製代碼

Take for example the fstab line

  1. llib@192.168.1.200:/home/llib/FAH  /media/FAH2  fuse.sshfs  defaults,_netdev  0  0
複製代碼

The above will work automatically if you are using an SSH key for the user. See Using SSH Keys.

If you want to use sshfs with multiple users:

  1. user@domain.org:/home/user  /media/user   fuse.sshfs    defaults,allow_other,_netdev    0  0
複製代碼

Again, it is important to set the _netdev mount option to make sure the network is available before trying to mount.

安全用户访问
When automounting via /etc/fstab, the filesystem will generally be mounted by root. By default, this produces undesireable results if you wish access as an ordinary user and limit access to other users.

An example mountpoint configuration:

  1. USERNAME@HOSTNAME_OR_IP:/REMOTE/DIRECTORY  /LOCAL/MOUNTPOINT  fuse.sshfs noauto,x-systemd.automount,_netdev,user,idmap=user,follow_symlinks,identityfile=/home/USERNAME/.ssh/id_rsa,allow_other,default_permissions,uid=USER_ID_N,gid=USER_GID_N 0 0
複製代碼

Summary of the relevant options:

  • allow_other - Allow other users than the mounter (i.e. root) to access the share.
  • default_permissions - Allow kernel to check permissions, i.e. use the actual permissions on the remote filesystem. This allows prohibiting access to everybody otherwise granted by allow_other.
  • uid, gid - set reported ownership of files to given values; uid is the numeric user ID of your user, gid is the numeric group ID of your user.
选项
sshfs can automatically convert your local and remote user IDs.

Add the idmap option with user value to translate UID of connecting user:

  1. # sshfs -o idmap=user sessy@mycomputer:/home/sessy /mnt/sessy -C -p 9876
複製代碼

This will map UID of the remote user "sessy" to the local user, who runs this process ("root" in the above example) and GID remains unchanged. If you need more precise control over UID and GID translation, look at the options idmap=file and uidfile and gidfile.

排错
检查清单
Read the SSH Checklist Wiki entry first. Further issues to check are:

1. Is your SSH login sending additional information from server's /etc/issue file e.g.? This might confuse SSHFS. You should temporarily deactivate server's /etc/issue file:

  1. $ mv /etc/issue /etc/issue.orig
複製代碼

2. Keep in mind that most SSH related troubleshooting articles you will find on the web are not Systemd related. Often /etc/fstab definitions wrongly begin with sshfs#user@host:/mnt/server/folder ... fuse ... instead of using the syntax user@host:/mnt/server/folder ... fuse.sshfs ... x-systemd, ....

3. Check that the owner of server's source folder and content is owned by the server's user.

  1. $ chown -R USER_S: /mnt/servers/folder
複製代碼

4. The server's user ID can be different from the client's one. Obviously both user names have to be the same. You just have to care for the client's user IDs. SSHFS will translate the UID for you with the following mount options:

  1. uid=USER_C_ID,gid=GROUP_C_ID
複製代碼

5. Check that the client's target mount point (folder) is owned by the client user. This folder should have the same user ID as defined in SSHFS's mount options.

  1. $ chown -R USER_C: /mnt/client/folder
複製代碼

6. Check that the client's mount point (folder) is empty. By default you cannot mount SSHFS folders to non-empty folders.

7. If you want to automount SSH shares by using an SSH public key authentication (no password) via /etc/fstab, you can use this line as an example:

  1. USER_S@SERVER:/mnt/on/server      /nmt/on/client        fuse.sshfs      x-systemd.automount,_netdev,user,idmap=user,transform_symlinks,identityfile=/home/USER_C/.ssh/id_rsa,allow_other,default_permissions,uid=USER_C_ID,gid=GROUP_C_ID,umask=0   0 0
複製代碼

Considering the following example settings ...

SERVER = Server host name (serv) USER_S = Server user name (pete) USER_C = Client user name (pete) USER_S_ID = Server user ID (1004) USER_C_ID = Client user ID (1000) GROUP_C_ID = Client user's group ID (100)

you get the client user's ID and group ID with

  1. $ id USERNAME
複製代碼

this is the final SSHFS mount row in /etc/fstab;

  1. pete@serv:/mnt/on/server      /nmt/on/client        fuse.sshfs      x-systemd.automount,_netdev,user,idmap=user,transform_symlinks,identityfile=/home/pete/.ssh/id_rsa,allow_other,default_permissions,uid=1004,gid=1000,umask=0   0 0
複製代碼

8. If you know another issue for this checklist please add it the list above.

Connection reset by peer
  • If you are trying to access the remote system with a hostname, try using its IP address, as it can be a domain name solving issue. Make sure you edit /etc/hosts with the server details.
  • If you are using non-default key names and are passing it as -i .ssh/my_key, this will not work. You have to use -o IdentityFile=/home/user/.ssh/my_key, with the full path to the key.
  • If your /root/.ssh/config is a symlink, you will be getting this error as well. See this serverfault topic
  • Adding the option 'sshfs_debug' (as in 'sshfs -o sshfs_debug user@server ...') can help in resolving the issue.
  • If that doesn't reveal anything useful, you might also try adding the option 'debug'
  • If you are trying to sshfs into a router running DD-WRT or the like, there is a solution [color=rgb(102, 102, 102) !important]here. (note that the -osftp_server=/opt/libexec/sftp-server option can be used to the sshfs command in stead of patching dropbear)
  • Old Forum thread: [color=rgb(102, 102, 102) !important]sshfs: Connection reset by peer
  • Make sure your user can log into the server (especially when using AllowUsers)
  • Make sure Subsystem sftp /usr/lib/ssh/sftp-server is enabled in /etc/ssh/sshd_config.
注意: When providing more than one option for sshfs, they must be comma separated. Like so: 'sshfs -o sshfs_debug,IdentityFile=</path/to/key> user@server ...')

远程主机连接断开(Remote host has disconnected)
If you receive this message directly after attempting to use sshfs:

First make sure that the remote machine has sftp installed! It will not work, if not.
提示: If your remote server is running OpenWRT: opkg install openssh-sftp-server will do the trick

  • Then, try checking the path of the Subsystem listed in /etc/ssh/sshd_config on the remote machine to see, if it is valid. You can check the path to it with find / -name sftp-server.
For Arch Linux the default value in /etc/ssh/sshd_config is Subsystem sftp /usr/lib/ssh/sftp-server.

冻结应用(Freezing apps (e.g. Gnome Files, Gedit))
注意: This prevents the recently used file list from being populated and may lead to possible write errors.

If you experience freezing/hanging (stopped responding) applications, you may need to disable write-access to the ~/recently-used.xbel file.

  1. # chattr +i /home/USERNAME/.local/share/recently-used.xbel
複製代碼

See the following bug report for more details and/or solutions.

Shutdown hangs when sshfs is mounted
Systemd may hang on shutdown if an sshfs mount was mounted manually and not unmounted before shutdown. To solve this problem, create this file (as root):

  1. /etc/systemd/system/killsshfs.service
  2. [Unit]
  3. After=network.target

  4. [Service]
  5. RemainAfterExit=yes
  6. ExecStart=-/bin/true
  7. ExecStop=-/usr/bin/pkill sshfs

  8. [Install]
  9. WantedBy=multi-user.target
複製代碼

Then enable the service: systemctl enable killsshfs.service

fstab 挂载问题
To get verbose debugging output, add the following to the mount options:

  1. ssh_command=ssh\040-vv,sshfs_debug,debug
複製代碼
注意: Here, \040 represents a space which fstab uses to separate fields.

To be able to run mount -av and see the debug output, remove the following:

  1. noauto,x-systemd.automount
複製代碼

文章出處

 

臉書網友討論
*滑块验证:
您需要登錄後才可以回帖 登錄 | 註冊 |

本版積分規則



Archiver|手機版|小黑屋|免責聲明|TShopping

GMT+8, 2024-4-17 02:50 , Processed in 0.054468 second(s), 23 queries .

本論壇言論純屬發表者個人意見,與 TShopping綜合論壇 立場無關 如有意見侵犯了您的權益 請寫信聯絡我們。

Powered by Discuz! X3.2

© 2001-2013 Comsenz Inc.

快速回復 返回頂部 返回列表