parent
0b8f01fe35
commit
0a72032936
@ -1,29 +1,28 @@
|
||||
# sshfsmanager
|
||||
Utility for mounting / unmounting a remote filesystem via ssh. It will show you a simple dialogue window with your configured hosts in `~/.ssh/config` to connect to.
|
||||
If already connected script will unmount the selected host mount.
|
||||
* run command `wget -O ~/.local/bin/sshfsmanager https://raw.githubusercontent.com/bernermic/sshfsmanager/master/sshfsmanager` this simply downloads the script and places `sshfsmanager` into `~/.local/bin/`
|
||||
* from CLI call `sshfsmanager`
|
||||
* follow instructions from there
|
||||
## 🛠 sshfsmanager install method
|
||||
|
||||
## Install
|
||||
The script will check this preconditions and tell you if it missing something.
|
||||
* assumes generated ssh-key `~/.ssh/id_rsa` is imported on remote host
|
||||
* assumes ssh Host config `~/.ssh/config` is given
|
||||
```bash
|
||||
~$ sudo bash -c 'apt update -qq && apt -y install wget sshfs && wget -O - https://git.disroot.org/bullet/sshmanager/raw/branch/main/sshfsmanager | tee /usr/local/bin/sshfsmanager &> /dev/null && chmod +x /usr/local/bin/sshfsmanager'
|
||||
|
||||
|
||||
## Example config
|
||||
### ssh key
|
||||
For better security it is recommended to set up and use an ssh key `~/.ssh/id_rsa` for authentication.
|
||||
[Read how to generate an SSH key](https://linuxize.com/post/how-to-setup-passwordless-ssh-login/).
|
||||
### ssh config
|
||||
Disclaimer: this is just a example `~/.ssh/config` replace *example* with your domain/user.
|
||||
~$ sshfsmanager bullet # mount host is ~/.ssh/config
|
||||
```
|
||||
Host example
|
||||
Hostname example.com
|
||||
User example
|
||||
IdentityFile ~/.ssh/id_rsa
|
||||
Ciphers aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr
|
||||
Compression yes
|
||||
## 🛠 example ~/.ssh/config
|
||||
```bash
|
||||
Host *
|
||||
KexAlgorithms curve25519-sha256,curve25519-sha256@libssh.org,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512
|
||||
Ciphers chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes256-ctr
|
||||
MACs hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com
|
||||
HostKeyAlgorithms ssh-ed25519,ssh-ed25519-cert-v01@openssh.com,sk-ssh-ed25519@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,rsa-sha2-256,rsa-sha2-512,rsa-sha2-256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com
|
||||
|
||||
Host bullet
|
||||
User secure
|
||||
port 1337
|
||||
HostName 195.0.0.201
|
||||
VisualHostKey no
|
||||
IdentityFile ~/.ssh/id_rsa
|
||||
|
||||
~$ nano ~/.ssh/config
|
||||
|
||||
~$ chmod 644 ~/.ssh/config
|
||||
```
|
||||
|
||||
Further info [see SSH config](https://linuxize.com/post/using-the-ssh-config-file/).
|
Loading…
Reference in new issue