The contents on this site are being moved to Highlander Nexus

Installing AuriStor AFS client on Ubuntu

From Linux and MacOSX Wiki
Jump to: navigation, search

This documentation will show you how to access the NJIT's AFS file system (/afs/cad.njit.edu/) from your Ubuntu machine. You will have to do some installations on your Ubuntu machine to get access to AFS directories. Follow the instructions provided in the rest of the document.


Automated installation

Run following commands
wget https://wiki.linux.njit.edu/external/scripts/Auristor/Ubuntu/install.sh
chmod u+w+x install.sh
./install.sh

Please enter data as shown in screenshots when prompted

Ubuntu auristor S1.png


Ubuntu Auristor S2.png


Ubuntu Auristor S3.png

Ubuntu Auristor S4.png

Ubuntu Auristor S5.png

Ubuntu Auristor S6.png

Ubuntu Auristor S8.png

Ubuntu Auristor S7.png

Ubuntu Auristor S9.png

Ubuntu Auristor S10.png

reboot

Now navigate to root directory and check if you can see afs directory. Go to your folder in afs directory and see if you can perform various operations on files. Refer "Starting the AFS Client and accessing the AFS home directory" this point in below documentation


Ubuntu Auristor S11.png


Note: If automated installation fails follow the below steps line by line. If you face any issue at a specific step please create a SNOW ticket mentioning the error step and a screenshot of it.




Manual installation

1. Installing AuriStor AFS packages

  • Open the Terminal application on your machine and run the following command to install the AFS client and Kerberos packages.

Aurtistor1.png

sudo apt-get install software-properties-common

Auristor2.png

sudo add-apt-repository "deb [arch=amd64] https://client-rpm-repo.auristor.com/filesystem/repo/recommended/jammy/ jammy client"
  • Kindly replace jammy with your Ubuntu version name and run the command.

Auristor3.png

wget www.auristor.com/filesystem/GPG/AURISTOR-GPG-KEY-v1

Auristor4.png

sudo apt-key add AURISTOR-GPG-KEY-v1

Auristor5.png

sudo apt update

Auristor6.png

sudo apt install auristorfs-client
  • This command will automatically download the AuriStor client on your Ubuntu device. Now you will be prompted to provide AFS Cell Name, AFS Cache and DNS Lookup.

Auristor7.png

Auristor8.png

Auristor9.png

  • Provide the following information in the dialog boxes and hit ok:
    • AFS Cell: cad.njit.edu
    • AFS Cache: Leave this default
    • DNS Lookup: Yes

Auristor10.png

systemctl start auristorfs-client

Auristor11.png

systemctl enable auristorfs-client
2. Installing Kerberos Client package

Auristor13.png

sudo apt install heimdal-clients
3. Downloading and Installing the configuration files.

Auristor12.png


4. Starting the AFS Client and accessing the AFS home directory

  • Reboot the machine. The AuriStor AFS client should auto start upon reboot.
  • Verify that AFS Client started on boot up.
df -h /afs

The output of this command should be similar to the following:

Auristor14.png

ps -ef | grep afsd

The output of this command should be similar to the following:

Auristor15.png

  • Get your Kerberos ticket using kinit, and your AFS token using aklog
kinit <Your NJIT UCID> && aklog

Auristor16.png

  • Use the following command to check if your AFS token is generated or not.
tokens

The output of this command should be similar to the following:

Auristor17.png

Note: Your token will expire in 24 hours. You can renew it by using the following command.

kinit <Your NJIT UCID> && aklog
  • You should now be able to access your AFS home directory.
cd /afs/cad/u/<first_letter_of_ucid>/<second_letter_of_ucid>/<your_ucid>/

Example: If your NJIT UCID is abc123 then

cd /afs/cad/u/a/b/abc123/