Difference between revisions of "Passwordless SSH"

From The TinkerNet Wiki
Jump to navigation Jump to search
Line 16: Line 16:
 
*<code>cd /.ssh</code>
 
*<code>cd /.ssh</code>
 
*<code>/usr/lib/vmware/openssh/bin/ssh-keygen -t rsa -b 4096</code>
 
*<code>/usr/lib/vmware/openssh/bin/ssh-keygen -t rsa -b 4096</code>
*<code>ls</code>
 
 
*<code>cat id_rsa.pub | ssh root@ESXi1 'cat >> /etc/ssh/keys-root/authorized_keys'</code>
 
*<code>cat id_rsa.pub | ssh root@ESXi1 'cat >> /etc/ssh/keys-root/authorized_keys'</code>
*<code>cd /etc/ssh/keys-root/</code>
 
*<code>ls -l</code>
 
 
*<code>cp /.ssh/* /vmfs/volumes/Admin/Utilities/ssl/ESXi1/keys</code>
 
*<code>cp /.ssh/* /vmfs/volumes/Admin/Utilities/ssl/ESXi1/keys</code>
 +
*<code>vi /etc/rc.local.d/local.sh</code>
 +
 +
mkdir /.ssh
 +
 +
cp /vmfs/volumes/Admin/Utilities/ssl/ESXi1/keys/* /.ssh
 +
 +
*<code>/sbin/auto-backup.sh</code>
  
 
====ESXi1====
 
====ESXi1====
Line 30: Line 34:
 
*<code>cd /.ssh</code>
 
*<code>cd /.ssh</code>
 
*<code>/usr/lib/vmware/openssh/bin/ssh-keygen -t rsa -b 4096</code>
 
*<code>/usr/lib/vmware/openssh/bin/ssh-keygen -t rsa -b 4096</code>
*<code>ls</code>
 
 
*<code>cat id_rsa.pub | ssh root@ESXi0 'cat >> /etc/ssh/keys-root/authorized_keys'</code>
 
*<code>cat id_rsa.pub | ssh root@ESXi0 'cat >> /etc/ssh/keys-root/authorized_keys'</code>
*<code>cd /etc/ssh/keys-root/</code>
 
*<code>ls -l</code>
 
 
*<code>cp /.ssh/* /vmfs/volumes/Admin/Utilities/ssl/ESXi0/keys</code>
 
*<code>cp /.ssh/* /vmfs/volumes/Admin/Utilities/ssl/ESXi0/keys</code>
 +
*<code>vi /etc/rc.local.d/local.sh</code>
 +
 +
mkdir /.ssh
 +
 +
cp /vmfs/volumes/Admin/Utilities/ssl/ESXi0/keys/* /.ssh
 +
 +
*<code>/sbin/auto-backup.sh</code>
  
==== On Both Servers ====
+
====On Both Servers====
  
 +
*<code>chmod +t /etc/ssh/keys-root/authorized_keys</code>
 
*<code>vi /etc/ssh/sshd_config</code>
 
*<code>vi /etc/ssh/sshd_config</code>
 
*(Ensure the following items are in the file)
 
*(Ensure the following items are in the file)

Revision as of 23:58, 6 July 2020

These instructions assume 2 ESXi servers: ESXi0 & ESXi1

Both of these servers have a datastore named Admin for Administrative stuff and a Folder named Utilities for storing useful things.

ESXi to ESXi

Source: How to SSH between ESXi 6.0U2 hosts without providing a password

The following 2 sections are basically lists of Copy-Pasta commands for each server.

ESXi0

  • mkdir /vmfs/volumes/Admin/Utilities/ssl
  • mkdir /vmfs/volumes/Admin/Utilities/ssl/ESXi1
  • mkdir /vmfs/volumes/Admin/Utilities/ssl/ESXi1/keys
  • mkdir /.ssh
  • cd /.ssh
  • /usr/lib/vmware/openssh/bin/ssh-keygen -t rsa -b 4096
  • cat id_rsa.pub | ssh root@ESXi1 'cat >> /etc/ssh/keys-root/authorized_keys'
  • cp /.ssh/* /vmfs/volumes/Admin/Utilities/ssl/ESXi1/keys
  • vi /etc/rc.local.d/local.sh
mkdir /.ssh
cp /vmfs/volumes/Admin/Utilities/ssl/ESXi1/keys/* /.ssh
  • /sbin/auto-backup.sh

ESXi1

  • mkdir /vmfs/volumes/Admin/Utilities/ssl
  • mkdir /vmfs/volumes/Admin/Utilities/ssl/ESXi0
  • mkdir /vmfs/volumes/Admin/Utilities/ssl/ESXi0/keys
  • mkdir /.ssh
  • cd /.ssh
  • /usr/lib/vmware/openssh/bin/ssh-keygen -t rsa -b 4096
  • cat id_rsa.pub | ssh root@ESXi0 'cat >> /etc/ssh/keys-root/authorized_keys'
  • cp /.ssh/* /vmfs/volumes/Admin/Utilities/ssl/ESXi0/keys
  • vi /etc/rc.local.d/local.sh
mkdir /.ssh
cp /vmfs/volumes/Admin/Utilities/ssl/ESXi0/keys/* /.ssh
  • /sbin/auto-backup.sh

On Both Servers

  • chmod +t /etc/ssh/keys-root/authorized_keys
  • vi /etc/ssh/sshd_config
  • (Ensure the following items are in the file)
PermitRootLogin yes
UsePAM yes
# only use PAM challenge-response (keyboard-interactive)
PasswordAuthentication no 
  • /etc/init.d/SSH restart

At this point, you should be able to SSH from one to the other without needing to enter a password.

ESXi to Linux

Linux to ESXi