Difference between revisions of "Passwordless SSH"

From The TinkerNet Wiki
Jump to navigation Jump to search
Line 3: Line 3:
 
Both of these servers have a datastore named '''Admin''' for Administrative stuff and a Folder named '''Utilities''' for storing useful things.
 
Both of these servers have a datastore named '''Admin''' for Administrative stuff and a Folder named '''Utilities''' for storing useful things.
  
 +
=== ESXi to ESXi ===
 
The following 2 sections are basically lists of Copy-Pasta commands for each server.
 
The following 2 sections are basically lists of Copy-Pasta commands for each server.
  
===ESXi0===
+
====ESXi0====
  
 
*<code>mkdir /vmfs/volumes/Admin/Utilities/ssl</code>
 
*<code>mkdir /vmfs/volumes/Admin/Utilities/ssl</code>
Line 29: Line 30:
 
*<code>/etc/init.d/SSH restart</code>
 
*<code>/etc/init.d/SSH restart</code>
  
<br />
+
====ESXi1====
 
 
===ESXi1===
 
  
 
*<code>mkdir /vmfs/volumes/Admin/Utilities/ssl</code>
 
*<code>mkdir /vmfs/volumes/Admin/Utilities/ssl</code>
Line 53: Line 52:
  
 
*<code>/etc/init.d/SSH restart</code>
 
*<code>/etc/init.d/SSH restart</code>
 +
 +
At this point, you should be able to SSH from one to the other without needing to enter a password.
 +
 +
<br />

Revision as of 23:35, 6 July 2020

These instructions assume 2 ESXi servers: ESXi0 & ESXi1

Both of these servers have a datastore named Admin for Administrative stuff and a Folder named Utilities for storing useful things.

ESXi to ESXi

The following 2 sections are basically lists of Copy-Pasta commands for each server.

ESXi0

  • mkdir /vmfs/volumes/Admin/Utilities/ssl
  • mkdir /vmfs/volumes/Admin/Utilities/ssl/ESXi1
  • mkdir /vmfs/volumes/Admin/Utilities/ssl/ESXi1/keys
  • mkdir /.ssh
  • cd /.ssh
  • /usr/lib/vmware/openssh/bin/ssh-keygen -t rsa -b 4096
  • ls
  • cat id_rsa.pub | ssh root@ESXi1 'cat >> /etc/ssh/keys-root/authorized_keys'
  • cd /etc/ssh/keys-root/
  • ls -l
  • cp /.ssh/* /vmfs/volumes/Admin/Utilities/ssl/ESXi1/keys
  • vi /etc/ssh/sshd_config
  • (Ensure the following items are in the file)
PermitRootLogin yes
UsePAM yes
# only use PAM challenge-response (keyboard-interactive)
PasswordAuthentication no 
  • /etc/init.d/SSH restart

ESXi1

  • mkdir /vmfs/volumes/Admin/Utilities/ssl
  • mkdir /vmfs/volumes/Admin/Utilities/ssl/ESXi0
  • mkdir /vmfs/volumes/Admin/Utilities/ssl/ESXi0/keys
  • mkdir /.ssh
  • cd /.ssh
  • /usr/lib/vmware/openssh/bin/ssh-keygen -t rsa -b 4096
  • ls
  • cat id_rsa.pub | ssh root@ESXi0 'cat >> /etc/ssh/keys-root/authorized_keys'
  • cd /etc/ssh/keys-root/
  • ls -l
  • cp /.ssh/* /vmfs/volumes/Admin/Utilities/ssl/ESXi0/keys
  • vi /etc/ssh/sshd_config
  • (Ensure the following items are in the file)
PermitRootLogin yes
UsePAM yes
# only use PAM challenge-response (keyboard-interactive)
PasswordAuthentication no 
  • /etc/init.d/SSH restart

At this point, you should be able to SSH from one to the other without needing to enter a password.