linux检测安装环境脚本,expect环境安装以及简单脚本测试

本文介绍了如何在Linux系统中手动安装expect和其依赖的TCL,通过实例展示了如何使用expect进行服务器登录、脚本操作及批量生成SSH密钥。重点讲解了无密码访问的自动化配置过程,包括编写并执行expect脚本来简化SSH密钥管理和文件传输。
摘要由CSDN通过智能技术生成

expect是交互性很强的脚本语言,可以帮助运维人员实现批量管理成千上百台服务器操作,是一款很实用的批量部署工具!

expect依赖于tcl,而linux系统里一般不自带安装tcl,所以需要手动安装

下载:expect-5.43.0.tar和tcl8.4.11-src.tar

可以到Linux公社资源站下载:

------------------------------------------分割线------------------------------------------

具体下载目录在 /2017年资料/2月/20日/expect环境安装以及简单脚本测试/

------------------------------------------分割线------------------------------------------

将expect和tcl的软件包下载放到/usr/local/src目录下

(1)解压tcl,进入tcl解压目录,然后进入unix目录进行编译安装

[root@linuxidc src]# tar -zvxf tcl8.4.11-src.tar.gz

[root@linuxidc src]# cd tcl8.4.11/unix

[root@linuxidc unix]# ./configure

[root@linuxidc unix]# make && make

(2)安装expect

[root@linuxidc src]# tar -zvxf expect-5.43.0.tar.gz

[root@linuxidc src]# cd expect-5.43.0

[root@linuxidc expect-5.43.0]# ./configure --with-tclinclude=/usr/local/src/tcl8.4.11/generic --with-tclconfig=/usr/local/lib/

[root@linuxidc expect-5.43.0]# make && make install

(3)安装完成后进行测试

[root@linuxidc ~]# expect

expect1.1>

expect1.1>

----------------------------------------------------------------------------------------------------

下面结合shell脚本做简单测试:

例1:

从本机自动登录到远程机器192.168.1.200(端口是22,密码是:PASSWORD)

登录到远程机器后做以下几个操作:

1)useradd wangshibo

2)mkdir /opt/test

3) exit自动退出

[root@linuxidc tmp]# cat test-ssh.sh

#!/bin/bash

passwd='PASSWORD'

/usr/local/bin/expect <

set time 30

spawn ssh -p22 root@192.168.1.201

expect {

"*yes/no" { send "yes\r"; exp_continue }

"*password:" { send "$passwd\r" }

}

expect "*#"

send "useradd wangshibo\r"

expect "*#"

send "mkdir /opt/test\r"

expect "*#"

send "exit\r"

interact

expect eof

EOF

[root@linuxidc tmp]# sh test.sh

spawn ssh -p22 root@192.168.1.201

root@192.168.1.201's password:

Last login: Fri Sep 23 16:21:20 2016 from 192.168.1.23

[root@vm-002 ~]# useradd wangshibo

[root@vm-002 ~]# mkdir /opt/test

[root@vm-002 ~]# [root@linuxidc tmp]#

*******************************************************************************************************

例2:

我们在部署无密码访问时,手工建立ssh互信需要好几个步骤,并且中途人工交互(输入密码等),如果机器数目多,则很繁琐!

下面方法用于自动化生成authorized_keys,免去了手工数据.

方法: 利用expect编写sshkey.exp在远程主机上生成id_rsa,并重定向到本地.在利用noscp.exp.把文件复制到远程主机

为了节省自己的时间,可以写个expect自动化脚本,分享如下:

(1)

如上expect安装后的路径是:

[root@linuxidc ~]# which expect

/usr/local/bin/expect

(2)

做个expect执行文件的软件

[root@linuxidc ~]# ln -s /usr/local/bin/expect /usr/bin/expect

[root@linuxidc ~]# ll /usr/bin/expect

(3)

编写expect脚本:

-----------------------------------------------------------------------------------

1)

[root@linuxidc ~]# cat sshkey.exp

#!/usr/bin/expect

#sshkey.exp

if {$argc<3} {

puts stderr "Usage: $argv0 host user passwd "

exit 1

}

set host [ lindex $argv 0 ]

set user [ lindex $argv 1 ]

set pwd [ lindex $argv 2 ]

set timeout 30

#spawn ssh ${user}@${host} "rm -rf ~/.ssh/id_rsa*"

#

#expect {

# "*yes/no" { send "yes\r"; exp_continue }

# "*password:" { send "$pwd\r"; exp_continue }

#}

spawn ssh ${user}@${host} "ssh-keygen -t rsa"

expect {

"*yes/no" { send "yes\r"; exp_continue }

"*password:" { send "$pwd\r"; exp_continue }

"Enter file in which to save the key*" { send "\n\r"; exp_continue }

"Overwrite*" { send "y\n"; exp_continue }

"Enter passphrase (empty for no passphrase):" { send "\n\r"; exp_continue }

"Enter same passphrase again:" { send "\n\r" }

}

spawn ssh ${user}@${host} "cat ~/.ssh/id_rsa.pub"

expect {

"*yes/no" { send "yes\r"; exp_continue }

"*password:" { send "$pwd\r" }

}

expect eof

----------------------------------------------------------------------------------------------------

2)

[root@linuxidc ~]# cat noscp.exp

#!/usr/bin/expect

#noscp.exp

if {$argc<4} {

puts stderr "Usage: $argv0 localfile remotefile user passwd "

exit 1

}

set localfile [ lindex $argv 0 ]

set remotefile [ lindex $argv 1 ]

set user [ lindex $argv 2 ]

set pwd [ lindex $argv 3 ]

set timeout 30

spawn scp ${localfile} ${user}@${remotefile}

expect {

"*yes/no" { send "yes\r"; exp_continue }

"*password:" { send "$pwd\r" }

}

expect eof

------------------------------------------------------------------------

[root@linuxidc ~]# chmod 755 sshkey.exp

[root@linuxidc ~]# chmod 755 noscp.exp

(4)

脚本说明

./sshkey.exp 主机名 用户名 密码 (在远程主机生成id_rsa)

./noscp.exp 本地文件 远程路径 远程用户密码 (无密码拷贝文件)

(5)验证:

[root@linuxidc ~]# ./sshkey.exp 192.168.1.201 root PASSWORD |grep ssh-rsa >> ~/.ssh/authorized_keys

[root@linuxidc ~]# ./noscp.exp ~/.ssh/authorized_keys 192.168.1.201:~/.ssh root PASSWORD

spawn scp /root/.ssh/authorized_keys root@192.168.1.201:~/.ssh

root@192.168.1.201's password:

authorized_keys

这样,就能无密码登陆了!

[root@linuxidc ~]# ssh 192.168.1.201

Last login: Fri Sep 23 18:33:21 2016 from 192.168.1.7

[root@vm-002 ~]#

--------------------------------------------------------------------------

如果是多台机器的话,可以结合shell脚本进行批量执行

[root@linuxidc ~]# cat /root/ip.list

192.168.1.100

192.168.1.101

192.168.1.102

192.168.1.103

192.168.1.104

......

......

[root@linuxidc ~]# cat sshkey.sh

#!/bin/bash

user='root'

password='PASSWORD'

for ip in `cat /root/ip.list`

do

/root/sshkey.exp $ip $user $password |grep ssh-rsa >> ~/.ssh/authorized_keys

/root/noscp.exp ~/.ssh/authorized_keys $user@$ip:~/.ssh root PASSWORD

done

0b1331709591d260c1c78e86d0c51c18.png

  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值