Raspberry Pi shared drive not mounting

Thanks a million, appreciate it. The output is:

cat /etc/ssh/ssh_config              

# This is the ssh client system-wide configuration file.  See
# ssh_config(5) for more information.  This file provides defaults for
# users, and the values can be changed in per-user configuration files
# or on the command line.

# Configuration data is parsed as follows:
#  1. command line options
#  2. user-specific file
#  3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.

# Site-wide defaults for some commonly used options.  For a comprehensive
# list of available options, their meanings and defaults, please see the
# ssh_config(5) man page.

Include /etc/ssh/ssh_config.d/*.conf

Host *
#   ForwardAgent no
#   ForwardX11 no
#   ForwardX11Trusted yes
#   PasswordAuthentication yes
#   HostbasedAuthentication no
#   GSSAPIAuthentication no
#   GSSAPIDelegateCredentials no
#   GSSAPIKeyExchange no
#   GSSAPITrustDNS no
#   BatchMode no
#   CheckHostIP yes
#   AddressFamily any
#   ConnectTimeout 0
#   StrictHostKeyChecking ask
#   IdentityFile ~/.ssh/id_rsa
#   IdentityFile ~/.ssh/id_dsa
#   IdentityFile ~/.ssh/id_ecdsa
#   IdentityFile ~/.ssh/id_ed25519
#   Port 22
#   Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc
#   MACs hmac-md5,hmac-sha1,umac-64@openssh.com
#   EscapeChar ~
#   Tunnel no
#   TunnelDevice any:any
#   PermitLocalCommand no
#   VisualHostKey no
#   ProxyCommand ssh -q -W %h:%p gateway.example.com
#   RekeyLimit 1G 1h
#   UserKnownHostsFile ~/.ssh/known_hosts.d/%k
    SendEnv LANG LC_*
    HashKnownHosts yes
    GSSAPIAuthentication yes

cat /etc/ssh/sshd_config              
#       $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

Include /etc/ssh/sshd_config.d/*.conf

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin prohibit-password
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile     .ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication no
#PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem       sftp    /usr/lib/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#       X11Forwarding no
#       AllowTcpForwarding no
#       PermitTTY no
#       ForceCommand cvs server

IPQoS cs0 cs0

I needed to refresh my take on this topic, so I re-read the entire Topic and this jumped out at me.

Then I noticed @Root 's comment:

On my LAN / NAS server, I create a mount point off of root ( / ) named server.

drwxrwxr--  65 root users  4096 Dec 27 11:39 server
drwxrwxr--   2 root users  4096 Jun 11  2021 serverbkup

EDIT:
As root, use the chmod and chown commands to set up mount point as above.
END EDIT

The serverbkup mount point is there for manually mounting a second USB SSD to backup via rsync.

Then in /etc/fstab mount the USB SSD to /server

UUID=cfdxxxx-xxxx-xxxx-xxxxxa268   /server  ext4  defaults 0 1

This creates a permanent mount point that has been rock steady for me.

BTW if you want to play around on a spare micro SD card go to

then on the right, click on “Releases” then look for “server-rpi-YEARMODA” currently 20221129
then click on the most recent “server-rpi-” and you will see two assets

 enosARM-server-rpi-latest.tar.zst 
 enosARM-server-rpi-latest.tar.zst.sha512sum

click on both to download them. Use the sha512sum command

sha512sum -c enosARM-server-rpi-latest.tar.zst.sha512sum

should check as OK

Burn the image file to a uSD card with your favorite burner app.
Plug the uSD into a RPi 4b and it will boot up and ask for all information to configure the server.
including config of firewalld.

Then go to
https://discovery.endeavouros.com/category/arm/

And do the howto’s starting with “Homeserver 1”

Pudge

1 Like

Thanks, I have implemented that suggestion now regarding the mount point. I will note though that I have had no issue so far mounting the SSD on the raspberry pi (the mountpoint was consistent), but rather with the pi randomly refusing connections from a multitude of devices on the local area network including:

  1. KDE connect on iPhone and Android
  2. VNC Viewer on two laptops and an iPhone
  3. SSH and SSHFS on my laptop.

I’ll let you know if modifying the fstab solved any problems but I highly doubt it.

You need to use an address outside the range otherwise the dhcp service will release the address after - most likely - 3600s = 1h

Often the dhcp will reassign the same ip the same devcie but that is not guaranteeed.

Ok I understand what you mean now, I thought the range you referred to was 0-100. However, I’m not really sure that’s relevant here - the router has reserved the static IP address for the pi, and looking at the router logs that is the ip address that the pi has consistently used only that ip address.

It seems that WLAN power saving was the culprit, even though I had disabled it previously. It might be a little to early to say for sure, but KDE connect and SSH both work 12 hours after I disabled through the config file. :slight_smile: Let’s hope it respects my wishes this time. :rofl:

powersaving can be a problem - especially when you don’t want it :slight_smile: