Skip to content

Instantly share code, notes, and snippets.

@Ignition
Last active August 29, 2015 14:02
Show Gist options
  • Save Ignition/5faf3bfb0fc3a1807113 to your computer and use it in GitHub Desktop.
Save Ignition/5faf3bfb0fc3a1807113 to your computer and use it in GitHub Desktop.
Configuration for Networking Computer Science, University of York
For Ubuntu/Debian, make sure your machine has its mac address registered so I can be put on the correct subnet. Ask CS support.
apt-get install ssh-client krb5-user libpam-krb5
#/etc/krb5.conf
[libdefaults]
default_realm = YORK.AC.UK
allow_weak_crypto=yes
forwardable = true
renew_lifetime = 7d
[realms]
YORK.AC.UK = {
kdc = auth.york.ac.uk
kdc = auth0.york.ac.uk
kdc = auth1.york.ac.uk
kdc = auth2.york.ac.uk
admin_server = authm.york.ac.uk
default_domain = york.ac.uk
}
[domain_realm]
york.ac.uk = YORK.AC.UK
.york.ac.uk = YORK.AC.UK
[logging]
kdc = SYSLOG
admin_server = SYSLOG
default = SYSLOG
#~/.ssh/config
## UNI ##
Host r0_uni
Hostname research0.york.ac.uk
Host ufs_uni
Hostname sftp.york.ac.uk
Host t0_uni
Hostname teaching0.york.ac.uk
## CS ##
Host cr1_uni
Hostname csresearch1.york.ac.uk
## EXTERNAL ##
Host home
Hostname home-pc.domain.example.com
ProxyCommand ssh -W %h:%p r0_uni
## Defaults ##
Host *_uni
User abc123
Host *_cs
User csuser
Host *
User normaluser
ChallengeResponseAuthentication yes
CheckHostIP yes
HashKnownHosts yes
StrictHostKeyChecking ask
ControlMaster auto
ControlPath ~/.ssh/tmp/ssh-%r@%h:%p
ControlPersist 600
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment