aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNikolaus Rath <Nikolaus@rath.org>2019-11-03 13:38:35 +0000
committerNikolaus Rath <Nikolaus@rath.org>2019-11-03 13:39:23 +0000
commit6935b49eea03ae9e6a5cd1cb9cdaa36061ee26ca (patch)
tree00ef17e5129f87d7afd45ce4b7a881b1bc9eaf1a
parenta548abd1f33a8423bec72724a5f48eb96fa55dd2 (diff)
downloadsshfs-6935b49eea03ae9e6a5cd1cb9cdaa36061ee26ca.tar
sshfs-6935b49eea03ae9e6a5cd1cb9cdaa36061ee26ca.tar.gz
sshfs-6935b49eea03ae9e6a5cd1cb9cdaa36061ee26ca.tar.bz2
sshfs-6935b49eea03ae9e6a5cd1cb9cdaa36061ee26ca.zip
Add documentation of permission handling to manpage.
Fixes: #182
-rw-r--r--sshfs.rst33
1 files changed, 18 insertions, 15 deletions
diff --git a/sshfs.rst b/sshfs.rst
index b704e5f..e3222f1 100644
--- a/sshfs.rst
+++ b/sshfs.rst
@@ -27,21 +27,24 @@ To unmount it::
Description
===========
-SSHFS allows you to mount a remote filesystem using SSH (more
-precisely, the SFTP subsystem). Most SSH servers support and enable
-this SFTP access by default, so SSHFS is very simple to use - there's
-nothing to do on the server-side.
-
-SSHFS uses FUSE (Filesystem in Userspace) and should work on any
-operating system that provides a FUSE implementation. Currently,
-this includes Linux, FreeBSD and Mac OS X.
-
-It is recommended to run SSHFS as regular user (not as root). For
-this to work the mountpoint must be owned by the user. If username is
-omitted SSHFS will use the local username. If the directory is
-omitted, SSHFS will mount the (remote) home directory. If you need to
-enter a password sshfs will ask for it (actually it just runs ssh
-which ask for the password if needed).
+SSHFS allows you to mount a remote filesystem using SSH (more precisely, the SFTP
+subsystem). Most SSH servers support and enable this SFTP access by default, so SSHFS is
+very simple to use - there's nothing to do on the server-side.
+
+By default, file permissions are ignored by SSHFS. Any user that can access the filesystem
+will be able to perform any operation that the remote server permits - based on the
+credentials that were used to connect to the server. If this is undesired, local
+permission checking can be enabled with ``-o default_permissions``.
+
+By default, only the mounting user will be able to access the filesystem. Access for other
+users can be enabled by passing ``-o allow_others``. In this case you most likely also
+want to use ``-o default_permissions``.
+
+It is recommended to run SSHFS as regular user (not as root). For this to work the
+mountpoint must be owned by the user. If username is omitted SSHFS will use the local
+username. If the directory is omitted, SSHFS will mount the (remote) home directory. If
+you need to enter a password sshfs will ask for it (actually it just runs ssh which ask
+for the password if needed).
Options