ansible免密管理主机

第一种方法:利用ansible自带的密码认证参数

可以在/etc/ansible/hosts文件中,定义好密码即可,即可实现快速的认证,远程管理主机

参数

ansible_host 主机地址

ansible_port 端口,默认是22端口

ansible_user 认证的用户

ansible_ssh_pass 用户认证的密码

 使用hosts文件的参数形式,来实现ssh认证

1.修改hosts文件,在文件最底部加入你要管理的主机,并配置参数
[change]
192.168.200.5 ansible_user=root ansible_ssh_pass=123456
192.168.200.6 ansible_user=root ansible_ssh_pass=123456
2.此时可以不需要输入密码,即可自动ssh验证通过了
[root@m01 ~]# ansible change -m command -a "hostname"
192.168.200.5 | CHANGED | rc=0 >>
rsnc01
192.168.200.6 | CHANGED | rc=0 >>
nfs01

第二种方法:ssh密钥方式批量管理主机

编写公钥分发脚本

[root@m01 ~]# cat ssh_key_send.sh 
#!/bin/bash
rm -rf ~/.ssh/id_rsa*
ssh-keygen -f ~/.ssh/id_rsa -P "" >/dev/null 2>&1
#管理主机的密码
SSH_Pass=123456 
#公钥的位置
Key_Path=~/.ssh/id_rsa.pub
#5,6为ip地址第三个小数点之后的数字 
#192.168.200.$ip为被管理主机所在的网段
for ip in 5 6
do
     sshpass -p$SSH_Pass ssh-copy-id -i $Key_Path "-o StrictHostKeyChecking=no" 192.168.200.$ip
done

运行脚本

[root@m01 ~]# sh ssh_key_send.sh 
/usr/bin/ssh-copy-id: INFO: Source of key(s) to be installed: "/root/.ssh/id_rsa.pub"
/usr/bin/ssh-copy-id: INFO: attempting to log in with the new key(s), to filter out any that are already installed
/usr/bin/ssh-copy-id: INFO: 1 key(s) remain to be installed -- if you are prompted now it is to install the new keys

Number of key(s) added: 1

Now try logging into the machine, with:   "ssh -o ' StrictHostKeyChecking=no' '192.168.200.5'"
and check to make sure that only the key(s) you wanted were added.

/usr/bin/ssh-copy-id: INFO: Source of key(s) to be installed: "/root/.ssh/id_rsa.pub"
/usr/bin/ssh-copy-id: INFO: attempting to log in with the new key(s), to filter out any that are already installed
/usr/bin/ssh-copy-id: INFO: 1 key(s) remain to be installed -- if you are prompted now it is to install the new keys

Number of key(s) added: 1

Now try logging into the machine, with:   "ssh -o ' StrictHostKeyChecking=no' '192.168.200.6'"
and check to make sure that only the key(s) you wanted were added.

现在即可直接连接

[root@m01 ~]# ssh -o ' StrictHostKeyChecking=no' '192.168.200.5'
Last login: Mon Jun 26 09:07:28 2023 from 192.168.200.4
[root@rsnc01 ~]# exit
登出
Connection to 192.168.200.5 closed.
[root@m01 ~]# ssh -o ' StrictHostKeyChecking=no' '192.168.200.6'
Last login: Mon Jun 26 09:08:13 2023 from 192.168.200.4
[root@nfs01 ~]# exit
登出
Connection to 192.168.200.6 closed.

 现在修改ansible的hosts文件

[root@m01 ~]# tail -5 /etc/ansible/hosts
[change]
#192.168.200.5 ansible_user=root ansible_ssh_pass=123456
#192.168.200.6 ansible_user=root ansible_ssh_pass=123456
192.168.200.5
192.168.200.6

 尝试ansible执行命令,看是否免密执行

[root@m01 ~]# ansible change -m "command" -a "hostname"
192.168.200.6 | CHANGED | rc=0 >>
nfs01
192.168.200.5 | CHANGED | rc=0 >>
rsnc01

发现执行成功。 

总结:1.第二种比第一种安全性更高,万一ansible主机被攻破泄露,直接暴漏了被管理的主机root密码

2.第二种更适合多台主机时,只需要在脚本修改ip即可

  • 0
    点赞
  • 8
    收藏
    觉得还不错? 一键收藏
  • 1
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值