summaryrefslogtreecommitdiffstats
path: root/utils/infra_setup/passwordless_SSH/set_passwordless_ssh.sh
blob: 7968c22022fc26fd50e21cae67203a41dfd7732f (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
#! /bin/bash
##############################################################################
# Copyright (c) 2015 Huawei Technologies Co.,Ltd and others.
#
# All rights reserved. This program and the accompanying materials
# are made available under the terms of the Apache License, Version 2.0
# which accompanies this distribution, and is available at
# http://www.apache.org/licenses/LICENSE-2.0
##############################################################################

#this script is copied from https://github.com/guioconnor/Passwordless-SSH.
#the Bottlenecks project needs to set the machines login each other passwordless, this script is appropriate.

filename="id_rsa"
path="$HOME/.ssh"

if [ $1 ]
then
    hostname=$1
    if [ $2 ]
    then
        username=$2
    else
        username="$USER"
    fi
else
    # Read the host and username to store public key (the host/username accepting passwordless ssh from this computer)
    echo "What host you want to grant passwordless SSH from this computer?"
    read hostname
    echo "What is your username on $hostname? ($USER?)"
    read username

    if [ ! $username ]
    then
        username="$USER"
    fi
fi


# Generate rsa files
if [ -f $path/$filename ]
then
    echo "RSA key exists on $path/$filename, using existing file"
else
    ssh-keygen -t rsa -f "$path/$filename"
    echo RSA key pair generated
fi

echo "We need to log into $hostname as $username to set up your public key (hopefully last time you'll use password from this computer)"
cat "$path/$filename.pub" | ssh "$hostname" -l "$username" '[ -d .ssh ] || mkdir .ssh; cat >> .ssh/authorized_keys; chmod 700 ~/.ssh; chmod 600 ~/.ssh/authorized_keys'
status=$?

if [ $status -eq 0 ]
then
    echo "Set up complete, try to ssh to $host now"
    exit 0
else
    echo "an error has occured"
    exit 255
fi