sftp 和 sshfs 在 Ubuntu VM 18.04 上不起作用,而 ssh 和 scp 可以正常工作

sftp 和 sshfs 在 Ubuntu VM 18.04 上不起作用,而 ssh 和 scp 可以正常工作

我在 Windows 7 机器上安装了 Ubuntu 18.04。我尝试将本地主机 VM 中的文件夹映射到运行 Linux yocto 的目标硬件模块。我给出了以下操作,但没有成功:

sshfs -o nonempty [email protected]:/target/path /home/user/local/path

当我给出带有调试选项的上述命令时:

sshfs -odebug,sshfs_debug,loglevel=debug [email protected]:/target/path /home/user/local/path

输入密码后我得到:

debug1: channel 0: new [client-session]
debug1: Requesting [email protected]
debug1: Entering interactive session.
debug1: pledge: network
debug1: Sending environment.
debug1: Sending env LC_MEASUREMENT = el_GR.UTF-8
debug1: Sending env LC_PAPER = el_GR.UTF-8
debug1: Sending env LC_MONETARY = el_GR.UTF-8
debug1: Sending env LANG = en_US.UTF-8
debug1: Sending env LC_NAME = el_GR.UTF-8
debug1: Sending env LC_ADDRESS = el_GR.UTF-8
debug1: Sending env LC_NUMERIC = el_GR.UTF-8
debug1: Sending env LC_TELEPHONE = el_GR.UTF-8
debug1: Sending env LC_IDENTIFICATION = el_GR.UTF-8
debug1: Sending env LC_TIME = el_GR.UTF-8
debug1: Sending subsystem: sftp
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: client_input_channel_req: channel 0 rtype [email protected] reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
Transferred: sent 2392, received 2564 bytes, in 0.0 seconds
Bytes per second: sent 142525.2, received 152773.6
debug1: Exit status 127
remote host has disconnected 

在搜索了几个网站后,最常见的建议是修改配置文件/etc/ssh/sshd_config。我的系统中
存在/usr/lib/openssh/sftp-server,所以我尝试了它和,internal-sftp但我得到了同样的错误。

此外,我尝试通过 nautilus 和 sftp 进行连接,结果得到了"Unable to access location"
我还尝试通过 sftp 连接 filezilla,结果收到unexpected end-of-file错误。
另一方面,ssh 和 scp 工作正常。
我使用的 sshd_config 文件如下:

#   $OpenBSD: sshd_config,v 1.101 2017/03/14 07:19:07 djm Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin prohibit-password
PermitRootLogin yes
PasswordAuthentication yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem sftp /usr/lib/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#   X11Forwarding no
#   AllowTcpForwarding no
#   PermitTTY no
#   ForceCommand cvs server

这是主机还是目标的问题?如果可能的话,我如何获取更多信息来进行识别?

相关内容