bash script for connect remote server via sshfs and standard ssh config
You cannot select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
bullet d666677bb1 update 6 months ago
assets update readme 6 months ago
LICENSE sshmanager 6 months ago
README.md update 6 months ago
sshfsmanager fix 6 months ago

README.md

🛠 sshfsmanager install method

sudo bash -c 'apt update -qq && apt -y install wget sshfs && wget -O - https://git.disroot.org/bullet/sshmanager/raw/branch/main/sshfsmanager | tee /usr/local/bin/sshfsmanager &> /dev/null && chmod +x /usr/local/bin/sshfsmanager'

mount example for host bullet is ~/.ssh/config

sshfsmanager bullet

🛠 example ~/.ssh/config

nano ~/.ssh/config
Host *
    KexAlgorithms curve25519-sha256,curve25519-sha256@libssh.org,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512
    Ciphers chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes256-ctr
    MACs hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com
    HostKeyAlgorithms ssh-ed25519,ssh-ed25519-cert-v01@openssh.com,sk-ssh-ed25519@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,rsa-sha2-256,rsa-sha2-512,rsa-sha2-256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com

Host bullet
    User secure
    port 1337
    HostName 195.0.0.201
    VisualHostKey no
    IdentityFile ~/.ssh/id_rsa
chmod 644 ~/.ssh/config

Further info see SSH config.