Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

How to do remote ssh non-interactively

I am trying to connect to a remote host from my local host through the below command.But there was a setting in the remote host that soon after we login it will prompt to enter a badge ID,password and reason for logging in, because it was coded like that in profile file on remote-host How can I overcome those steps and login directly non-interactively, without disturbing the code in profile.

jsmith@local-host$ ssh -t -t generic_userID@remote-host
Enter your badgeID, < exit > to abort:
Enter your password for <badgeID> :
Enter a one line justification for your interactive login to generic_userID
like image 567
Jill448 Avatar asked Jun 13 '13 14:06

Jill448


3 Answers

Small amendment: to overcome remote server expect approach is required, but in case local script connects to bunch of remote servers, which configuration may be broken, just use SSH options:

ssh -f -q -o BatchMode=yes -o StrictHostKeyChecking=no -o UserKnownHostsFile=/dev/null USER@TARGETSYSTEM

This will omit ask for password in case there is no ssh_key setup, exit silently and continue with script/other hosts.

Puts ssh to background with -f, which is required when calling ssh command from sh (batch) file to remove local console redirect to remote input (implies -n).

like image 107
Arunas Bartisius Avatar answered Sep 21 '22 16:09

Arunas Bartisius


Look into setting up a wrapper script around expect. This should do exactly what you're looking for.

Here are a few examples you can work from.

like image 26
Marvin Pinto Avatar answered Sep 22 '22 16:09

Marvin Pinto


I have upvoted Marvin Pinto's answer because there is every reason to script this, in case there are other features in the profile that you need, such as Message of the Day motd.

However, there is a quick and dirty alternative if you don't want to make a script and you don't want other features from the profile. Depending on your preferred shell on the remote host, you can insist that the shell bypasses the profile files. For example, if bash is available on the remote host, you can invoke it with:

ssh -t -t generic_userID@remote-host bash --noprofile

I tested the above on the macOS 10.13 version of OpenSSH. Normally the command at the end of the ssh invocation is run non-interactively, but the -t flag allows bash to start an interactive shell.

Details are in the Start-up files section of the Bash Reference Manual.

like image 44
dcorking Avatar answered Sep 20 '22 16:09

dcorking