sshfs给出“远程主机断开连接”

我正在尝试使用sshfssftp连接挂载到文件夹中,并使用以下命令抛出错误。

 ~$ sshfs admin@example.com:/ testfo remote host has disconnected 

如果我通过SSH进入系统并使用localhost重复命令,则会发生同样的错误。 此命令也适用于另一台计算机,因此问题出在服务器上的某个位置。

 ~$ cat /var/log/auth.log [...] May 24 22:49:43 example sshd[20095]: Accepted publickey for admin from 24.111.222.33 port 47086 ssh2: RSA ad:xx:6e:xx:14:xx:bd:b5:xx:cb:66:xx:xx:xx:a3:ac May 24 22:49:43 example sshd[20095]: pam_unix(sshd:session): session opened for user admin by (uid=0) May 24 22:49:43 example systemd-logind[812]: Removed session 60. May 24 22:49:43 example systemd-logind[812]: New session 61 of user admin. May 24 22:49:44 example sshd[20143]: Received disconnect from 24.203.164.45: 11: disconnected by admin May 24 22:49:44 example sshd[20095]: pam_unix(sshd:session): session closed for user admin 

~/.ssh目录由admin拥有,因为我看到它是针对类似问题的调试尝试。

其他信息供将来参考:

问题在于SSH本身,而在于SFTP。 这表现在SSH连接正常工作但SFTP始终失败的事实。 尝试SFTP会导致Received unexpected end-of-file from SFTP server

该问题与登录脚本输出的字符串无关(例如~/.bashrc )。

所有用户(包括root用户)都会出现此问题。

这是我的sshd配置( /etc/ssh/sshd_config ):

 # Package generated configuration file # See the sshd_config(5) manpage for details # What ports, IPs and protocols we listen for Port 22 # Use these options to restrict which interfaces/protocols sshd will bind to #ListenAddress :: #ListenAddress 0.0.0.0 Protocol 2 # HostKeys for protocol version 2 HostKey /etc/ssh/ssh_host_rsa_key HostKey /etc/ssh/ssh_host_dsa_key HostKey /etc/ssh/ssh_host_ecdsa_key HostKey /etc/ssh/ssh_host_ed25519_key #Privilege Separation is turned on for security UsePrivilegeSeparation yes # Lifetime and size of ephemeral version 1 server key KeyRegenerationInterval 3600 ServerKeyBits 1024 # Logging SyslogFacility AUTH LogLevel INFO # Authentication: LoginGraceTime 120 PermitRootLogin yes StrictModes yes RSAAuthentication yes PubkeyAuthentication yes #AuthorizedKeysFile %h/.ssh/authorized_keys # Don't read the user's ~/.rhosts and ~/.shosts files IgnoreRhosts yes # For this to work you will also need host keys in /etc/ssh_known_hosts RhostsRSAAuthentication no # similar for protocol version 2 HostbasedAuthentication no # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication #IgnoreUserKnownHosts yes # To enable empty passwords, change to yes (NOT RECOMMENDED) PermitEmptyPasswords no # Change to yes to enable challenge-response passwords (beware issues with # some PAM modules and threads) ChallengeResponseAuthentication no # Change to no to disable tunnelled clear text passwords #PasswordAuthentication yes # Kerberos options #KerberosAuthentication no #KerberosGetAFSToken no #KerberosOrLocalPasswd yes #KerberosTicketCleanup yes # GSSAPI options #GSSAPIAuthentication no #GSSAPICleanupCredentials yes X11Forwarding yes X11DisplayOffset 10 PrintMotd no PrintLastLog yes TCPKeepAlive yes #UseLogin no #MaxStartups 10:30:60 #Banner /etc/issue.net # Allow client to pass locale environment variables AcceptEnv LANG LC_* Subsystem sftp sftp-server # Set this to 'yes' to enable PAM authentication, account processing, # and session processing. If this is enabled, PAM authentication will # be allowed through the ChallengeResponseAuthentication and # PasswordAuthentication. Depending on your PAM configuration, # PAM authentication via ChallengeResponseAuthentication may bypass # the setting of "PermitRootLogin without-password". # If you just want the PAM account and session checks to run without # PAM authentication, then enable this but set PasswordAuthentication # and ChallengeResponseAuthentication to 'no'. UsePAM yes 

已安装sftp-server软件包。 ( sudo apt-get install openssh-sftp-server

sshd_config Subsystem值是错误的。

它应该是Subsystem sftp /usr/lib/openssh/sftp-serverinternal-sftp 。 尝试将/etc/ssh/sshd_config修改为此值,重新启动ssh服务并再次尝试。

如果您能够通过ssh连接主机:

 ssh xxx.xxx.xxx.xxx 

系统可能会提示您保存密钥,您需要键入YES,而不仅仅是Y.然后,系统会要求您输入该远程计算机上用户的用户名和密码。

使用您尝试使用sshfs的那个,回发您的结果。

如果您拒绝连接,我猜您没有在远程计算机上安装SSH。 可以使用此命令安装Open ssh,在远程计算机上运行:

 sudo apt install openssh-server