Skip to main content

The cluster is accessed via SSH protocol with your central login to the server:

mlogin01.hrz.tu-freiberg.de

In this way (SCP/SFTP) you can also copy data to or from the cluster's data storage. Access is only possible within the university network. For access from outside the university, you must first dial in via VPN. You can find instructions on how to set up a VPN connection on our blog page (https://blogs.hrz.tu-freiberg.de/urz/vpn-einrichten/)

SSH connection via terminal (Linux, Mac, Windows)

The Linux and Mac operating systems come with software (Terminal) that can be used to log in to the cluster via SSH. On the newer Windows versions (Windows 10, Build 1809 and higher), the Command Prompt or the PowerShell can be used. It is important to ensure that OpenSSH is installed.

You can then log in to the Compute Cluster as follows

mustermann@local$ ssh <unilogin>@mlogin01.hrz.tu-freiberg.de

You will be asked to enter your university password to log in. The first time you log in, the fingerprint of the login node "mlogin01.hrz.tu-freiberg.de" will be displayed. For comparison, you can find this in the security instructions.

mustermann is a simple placeholder.

X11 forwarding

If you want to use applications with a graphical user interface (GUI), you must activate X11 forwarding for the connection. If you connect as described above, simply add the parameter " -X"

mustermann@local$ ssh -X <unilogin>@mlogin01.hrz.tu-freiberg.de

OpenSSH - Key pair generation

We recommend the use of SSH key pairs, as they provide a higher level of security when connecting to the cluster.

You can generate an SSH key pair as follows:

mustermann@local$ mkdir -p ~/.ssh
mustermann@local$ ssh-keygen -a 100 -t ed25519 -f ~/.ssh/id_ed25519
Generating public/private ed25519 key pair.
Enter passphrase (empty for no passphrase):
Enter same passphrase again:
[... ]

Enter a password for your key. Empty passwords are FORBIDDEN!

Copying the public key to the cluster

Variant 1

You must now make the public-key (id_ed25519.pub) "known" to the cluster. To do this, copy it to the cluster using:

mustermann@local$ ssh-copy-id -i ~/.ssh/id_ed25519.pub <unilogin>@mlogin01.hrz.tu-freiberg.de
The authenticity of host mlogin01.hrz.tu-freiberg.de can't be established.
RSA key fingerprint is SHA256:lXvB+X8LppUOiWnmikBvazRa37UZCiFsrAyxP/gG7js.
Are you sure you want to continue connecting (yes/no)?

Compare the fingerprints with the fingerprints specified in the security instructions and make sure that they match. If this is the case, you can confirm with "yes".

Variant 2
mustermann@local$ scp ~/.ssh/id_ed25519.pub <unilogin>@mlogin01.hrz.tu-freiberg.de
The authenticity of host mlogin01.hrz.tu-freiberg.de can't be established.
RSA key fingerprint is SHA256:lXvB+X8LppUOiWnmikBvazRa37UZCiFsrAyxP/gG7js.
Are you sure you want to continue connecting (yes/no)?

Compare (as in variant 1) the fingerprints with the fingerprints specified in the security instructions and make sure that they match. If this is the case, you can confirm with "yes".

You must then copy the public key to the correct location.

mustermann@local$ ssh <unilogin>@mlogin01.hrz.tu-freiberg.de
[...]
@lmogin01$ mkdir -p ~/.ssh
@mlogin01$ touch ~/.ssh/authorised_keys
@mlogin01$ cat id_ed25519.pub >> ~/.ssh/authorised_keys