Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revision Previous revision
Next revision
Previous revision
doku:vpn_ssh_access [2022/11/04 10:46]
goldenberg [Connecting to VSC-3 or VSC-4 via ssh-key:]
doku:vpn_ssh_access [2024/02/16 11:39] (current)
mpfister Jump host in ssh configuration file
Line 12: Line 12:
 === VPN services === === VPN services ===
   * University of Vienna: [[http://zid.univie.ac.at/en/vpn|English]] [[http://zid.univie.ac.at/vpn/|German]]   * University of Vienna: [[http://zid.univie.ac.at/en/vpn|English]] [[http://zid.univie.ac.at/vpn/|German]]
-  * TU Vienna: [[https://www.it.tuwien.ac.at/en/services/network-infrastructure-and-server-services/tunet/vpn-virtual-private-network/vpn-access|English]] [[https://www.it.tuwien.ac.at/services/netzwerkinfrastruktur-und-serverdienste/tunet/vpn-virtual-private-network/vpn-zugang|German]]+  * TU Vienna: [[https://www.it.tuwien.ac.at/en/services/network-and-servers/tuvpn|English]] [[https://www.it.tuwien.ac.at/services/netzwerk-und-server/tuvpn|German]]
   * University of Innsbruck: [[http://www.uibk.ac.at/zid/netz-komm/vpn/|German]]   * University of Innsbruck: [[http://www.uibk.ac.at/zid/netz-komm/vpn/|German]]
   * University of Graz: [[https://it.uni-graz.at/de/services/zugang-zum-uninetz/vpn/|German]]   * University of Graz: [[https://it.uni-graz.at/de/services/zugang-zum-uninetz/vpn/|German]]
Line 57: Line 57:
 </code> </code>
  
-=== Forwarding the ssh-agent over multiple servers === +=== Using a jump host === 
-If the machine to which one wants to login is reachable only over one or several hops in between, the ssh-agent of the local machine can be forwarded to the machines in between using the '-Aoption of the 'ssh' command. Prerequisite is that on all remote hosts the public key has been added to the 'authorized_keys' file as described above. For example, a connection to VSC-over the 'login.univie.ac.at' machine would look like this :+It is also possible to use SSH keys if the machine to which one wants to login is reachable only over one or several hops in between. To do thisuse the command ''-J'' to specify the jump host. Prerequisite is that on all remote hosts the public key has been added to the ''authorized_keys'' file as described above. For example, a connection to VSC-over the ''login.univie.ac.at'' machine would look like this :
 <code> <code>
-user@host:~$ ssh -p27 -X --<uni_username>@login.univie.ac.at ssh -p27 -X <vsc_username>@vsc3.vsc.ac.at+user@host:~$ ssh -p27 -X --<uni_username>@login.univie.ac.at <vsc_username>@vsc5.vsc.ac.at
 </code> </code>
  
Line 68: Line 68:
  
 <code> <code>
-Host vsc3.vsc.ac.at vsc3+Host vsc5.vsc.ac.at vsc5
   Port 27   Port 27
 +  User vsc_username
 #  ForwardAgent yes #  ForwardAgent yes
   IdentityFile id_rsa   IdentityFile id_rsa
   IdentitiesOnly yes   IdentitiesOnly yes
 #  ForwardX11 yes #  ForwardX11 yes
 +</code>
 +
 +=== Using a jump host ===
 +A configuration for automatically using a jump host could look like this:
 +
 +<code>
 +Host vsc5.vsc.ac.at vsc5
 +  User vsc_username
 +  ProxyJump login.univie.ac.at
 +
 +Host login.univie.ac.at
 +  User uni_username
 </code> </code>
  
  • doku/vpn_ssh_access.1667558803.txt.gz
  • Last modified: 2022/11/04 10:46
  • by goldenberg