From 39b8aaf17538a879e38f4b4f6f4a08710c26d805 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Yann=20M=C3=B6lle?= Date: Wed, 19 Apr 2023 20:25:44 +0200 Subject: [PATCH] =?UTF-8?q?=E2=80=9Esetup-servers=E2=80=9C=20=C3=A4ndern?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit --- setup-servers | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/setup-servers b/setup-servers index 012903a..0de1ec0 100644 --- a/setup-servers +++ b/setup-servers @@ -15,8 +15,8 @@ ssh_key_file="/root/.ssh/id_rsa.pub" for server in "${servers[@]}" do echo "Adding SSH key to $server" - ssh -o StrictHostKeyChecking=no $server "sudo mkdir -p /root/.ssh && sudo chmod 700 /root/.ssh" - cat $ssh_key_file | ssh -o StrictHostKeyChecking=no $server "sudo tee -a /root/.ssh/authorized_keys > /dev/null" + ssh -o StrictHostKeyChecking=no $server "mkdir -p /root/.ssh && chmod 700 /root/.ssh" + cat $ssh_key_file | ssh -o StrictHostKeyChecking=no $server "tee -a /root/.ssh/authorized_keys > /dev/null" if [ $? -eq 0 ]; then echo "SSH key added to $server" else