Skip to main content
To KTH's start page To KTH's start page

SSH login from Linux

Follow the guide to SSH login from Linux.

To log in to the student shell server, edit your ssh settings in ~/.ssh/config to add

Host student-shell
  HostName student-shell.sys.kth.se
  User username
  PreferredAuthentications gssapi-with-mic
  GSSAPIAuthentication yes
  GSSAPIDelegateCredentials yes
  GSSAPIKeyExchange yes

Then log in with

kinit -f username@KTH.SE
ssh student-shell

Note: All examples use username and student-shell – replace this with your KTH username (without @kth.se), and the Shell servers .

Note: If your local Kerberos configuration (e.g. /etc/krb5.conf) uses rdns=false, you should replace the alias student-shell.sys.kth.se with the server's FQDN, student-shell-1.sys.kth.se.

Software

All software is already available in KTH's client platforms. Using a standalone system, you may need to install Kerberos and OpenSSH.

For Ubuntu- or Debian-based distributions, we recommend Heimdal Kerberos (heimdal-clients), but MIT Kerberos (krb5-user) should also work.

For RedHat-based distributions, MIT Kerberos is recommended. For other distributions, see PDC's recommendations .

If prompted for a default Kerberos realm, select "KTH.SE".

## Ubuntu/Debian
[sudo] apt-get install heimdal-clients
[sudo] apt-get install openssh-client

## RHEL/CentOS/Fedora
[sudo] yum install krb5-workstation
[sudo] yum install openssh-clients