The contents on this site are being moved to Highlander Nexus

Installing an OpenAFS Client on Ubuntu

From Linux and MacOSX Wiki
Jump to: navigation, search

This documentation will show you how to access the NJIT's AFS file system (/afs/cad.njit.edu/) from your Ubuntu machine (Ubuntu 18.04.1 LTS). You will have to do some installations on your Ubuntu machine to get access to AFS directories. Follow the instructions provided in the rest of the document.

1. Installing OpenAFS packages

Open the Terminal application on your machine and run the following command to install the AFS client and Kerberos packages.

sudo apt-get install openafs-krb5 openafs-client

Ubuntu AFS 1.png


Information Required:

  • Default Cell: cad.njit.edu
  • AFS Cache: Don't change (keep it default)
Installing Kerberos Client package

sudo apt-get install krb5-user

Information Required:

  • Realm: NJIT.EDU (In capital letters)
  • Servers: kay00.njit.edu:88 kay01.njit.edu:88 kay02.njit.edu:88
  • Admin Server: kay00.njit.edu:749
Edit /etc/krb5.conf

  • Below [libdefaults], enter the following:
dns_lookup_realm = false
dns_lookup_kdc = false
  • Below [realms], enter the following within the NJIT.EDU curly brackets
default_domain = njit.edu
Edit /etc/openafs/CellServDB

Delete all the content of file /etc/openafs/CellServDB and add the following:

   >cad.njit.edu     #Cell name
   128.235.209.210   #ucsafsdb00.coresys.njit.edu
   128.235.209.211   #ucsafsdb01.coresys.njit.edu
   128.235.209.243   #ucsafsdb02.coresys.njit.edu
   128.235.209.244   #ucsafsdb03.coresys.njit.edu


Starting the AFS Client and accessing the afs home directory

  • Reboot the machine. The OpenAFS client should auto start upon reboot.
  • Get the Kerberos ticket using kinit, and your AFS token using aklog
   kinit UCID && aklog
  • You should now be able to access your AFS home directory.
   cd /afs/cad/u/<first_letter_of_ucid>/<second_letter_of_ucid>/<your_ucid>/