Accessing NTFS drives on network
#31
it a nutshell i set the root password because Ubuntu doesn't have one set by default. the user account details you need for kodi are the same user details you log into the server normally with i.e if you log in to the server as Bob with a password of itsmebob there the details you need for kodi, the mergerfs just requires you to make directorys i like to mount everything in /mnt the 3rd folder joinedfoldername is the combination of both drives so you can watch and add or delete anything in that 3rd folder and meregerfs wil take care of putting it on the right disks etc.

im just rushing a reply here as im on the way home if you need more help or you still not sure let me know here and I'll see what we can do to help you though it
Reply
#32
i forgot to mention since i like things in /mnt o have to be root to make the directorys so once ive made them i change the ownership so my regular user account can access and modify the contents, i do this before i instruct the system to mount the disks the first time so it mounts straight to acceable folder's and i dont have to change ownership on 4tb worth of media,
Reply
#33
This is what happens when I open Kodi on my laptop
Add network location
Server address ..ip address of main pc
Remote path /mnt/Video
Also tried remote path as just /Video
Put in my username
password I created from your instructions
Click OK
Unable to connect. The connection to the network etc
Would you like to add it anyway?
I chose yes to see what would happen
Nothing doing
Reply
#34
just leave the remote path blank have you allowed the ssh connection in the firewall on the server and you router? it sounds like a firewall related problem
Reply
#35
router
apps and gaming
single port forwarding on router
external and internal port 22
protocol both
my ip of main pc
enabled true
I will reboot to Ubuntu on main pc and check if port is open but I am pretty sure i already did that
Reply
#36
it will be something really simple and insignificant might be a typo in your ssh config file if it helps i can pull mine but there is some configuration relating to my SSH jail in it as well
Reply
#37
port is open on server firewall
Reply
#38
have you tried connect to your sever via ssh from a terminal on another machine to see if it is working
Reply
#39
This is how I disabled root login
#LoginGraceTime 2m
PermitRootLogin no
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

commented out the second line adding no
Reply
#40
here is my ssh config file

Code:
#    $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
PermitRootLogin no
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile    .ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem    sftp    /usr/lib/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#    X11Forwarding no
#    AllowTcpForwarding no
#    PermitTTY no
#    ForceCommand cvs server

Match Group orion
        ChrootDirectory /orion/home/media
        ForceCommand internal-sftp
        X11Forwarding no
        AllowTcpForwarding no
Reply
#41
I do not have this at the bottom of mine
Match Group orion
        ChrootDirectory /orion/home/media
        ForceCommand internal-sftp
        X11Forwarding no
        AllowTcpForwarding no
Reply
#42
that last part is because i have a ssh jail in place so the ssh server checks the user groups of users logging in.

any users belonging to group orion get jailed whilst thouse who are not in that group get normal ssh access
Reply
#43
maybe another problem
yesterday i followed the nfs instructions and my media folders are at /srv/nfs/Video/
I changed the fstab to point to this location
I can ssh from laptop to computer
ssh://ipaddress/srv/nfs/Video shows me all the contents
if I ssh to the folder you had me make it is empty

I have been messing with these computers so much that I might have to start all over.
All I want to do is open Kodi navigate to a video file and watch it. I do not need to add or delete files. I can handle that manually.
is there any way to access /srv/nfs/Video. I tried in Kodi using ssh. No luck
Reply
#44
a clean install might be a good idea and it really is as simple as navigate and watch once its up an running, you have to bind the folders to the mount point did you install megerfs
Reply
#45
(2019-06-09, 22:23)yoda2018 Wrote: a clean install might be a good idea and it really is as simple as navigate and watch once its up an running, you have to bind the folders to the mount point did you install megerfs
yes
Reply

Logout Mark Read Team Forum Stats Members Help
Accessing NTFS drives on network0