You can mount a directory from a server directly onto your client with SSH, using SSHFS. Of course it's safe to use, since it's SSH. The folder you mount is used like any other mounted folder, as if it's from a local device.

There are a few steps you need to take to get this working. Once it does, it's a piece of cake using SSHFS for your future remote mounting.

Open up a terminal on the client, and install SSHFS:

sudo apt-get install sshfs

Now that you have the module installed, you need to load the module:

sudo modprobe fuse

When the module is loaded, you need to give your own user the permissions it needs to use the module:

sudo adduser your_user_here fuse

sudo chown root:fuse /dev/fuse

sudo chmod +x /dev/fusermount

Now that your user has been added to the fuse group, your done with installing SSHFS! You need to re-login to use it. Once you did that, continue below.

Create a directory where you want the remote folder available. I'm using my home folder, and i'll call the directory awesomeServer.

mkdir ~/awesomeServer

When that's done we can start the mounting. The syntax is as follows:

sshfs user@domain.tld:/remote/folder ~/awesomeServer

After which you are prompted for the password, and the remote folder is available on the location you just created.

tim@awesomelaptop:~/awesomeServer$ ls

asdasd.be

binary-hell.com

bytemods.com

diablo

domainwhois.mobi

duckiedrive.com

taart.org

testbak.eu




React on this article







Enter the code here: