Skip to content

Preface

These are instructions for how to set up your SSH keys once you are able to access the np04 cluster. If you are unable to do so, please follow the guidance here.

Setting up ssh keys for running drunc

You will need a key to access every node in the np04 cluster. To do this, add the following to your ~/.ssh/config file

bash
Host np0* localhost
  User <YOUR_CERN_USERNAME>
  PreferredAuthentications publickey
  PasswordAuthentication no
  ChallengeResponseAuthentication no
  GSSAPIAuthentication no
  KbdInteractiveAuthentication no
  ForwardAgent yes
  IdentityFile ~/.ssh/id_ed25519_cern

You will then need to generate the keys. Note - you must not use a password for this key.

bash
$ ssh-keygen -t ed25519 -f ~/.ssh/id_ed25519_cern
which will show
bash
Enter passphrase (empty for no passphrase): 
Enter same passphrase again: 
Your identification has been saved in /nfs/home/<YOUR_CERN_USERNAME>/.ssh/id_ed25519_cern
Your public key has been saved in /nfs/home/<YOUR_CERN_USERNAME>/.ssh/id_ed25519_cern.pub
The key fingerprint is:
SHA256:<SOME_RANDOM_CHARS> <YOUR_CERN_USERNAME>@np04-srv-0<XX>
The key's randomart image is:
You will then need to add this to your list of authorized keys as
bash
cat ~/.ssh/id_ed25519_cern.pub >> ~/.ssh/authorized_keys 

At this point, you should be able to connect to localhost as

bash
ssh localhost
without a password prompt or any other requirements. In case of questions, please message Pawel Plesniak on Slack or via email at pawel.plesniak15@ic.ac.uk.