User Tools

Site Tools


en:user:afs:install

This is an old revision of the document!


AFS configuration on self-administrated computers

Linux

Debian / Ubuntu and its derivatives

Under Ubuntu it can be useful to integrate a 'ppa' (private package archive) prior to the installation of OpenAFS. This package contains the most recent version of OpenAFS.
add-apt-repository -y "ppa:openafs/stable"
apt-get update && apt-get upgrade

Type into the terminal window:

sudo apt-get install heimdal-clients openafs-client openafs-krb5

During the installation you'll be prompted to enter the 'Default Realm' of Kerberos. Enter in CAPITALS! please: MATH.UNI-HAMBURG.DE. Furthermore you need to enter the 'Default cell' of AFS. In small letters please enter: math.uni-hamburg.de.

After a reboot of the computer, AFS will start automatically, although it's possible to manually start the AFS service by typing the following into a terminal window:

sudo service openafs-client start

To access to the AFS, you first need to obtain a Kerberos ticket and an AFS token. Please enter the following commands into a terminal window:

  • kinit <identifier>     e.g. kinit fmnv165 (for Kerberos ticket)
  • aklog     (for AFS token)

If for any reasons the 'Default Realm' and / or 'Default Cell' should be different from those mentioned above, you can use the long versions of the commands. In a terminal window please enter the following:

  • kinit <Kennung>@MATH.UNI-HAMBURG.DE     z.B. kinit fmnv165@MATH.UNI-HAMBURG.DE
  • aklog math.uni-hamburg.de

Windows

Please note: This 'how-to' refers to the 64-bit version of Windows

  • Download of the most recent Heimdal: (Heimdal 64-bit and 32-bit)
  • Installation of Heimdal-AMD64-full-1-5-100-930.msi or Heimdal-AMD64-full-1-6-2-0.msi
    Keep the default settings
    Modify the Kerberos configuration

  • Download of the most recent Network Identity Managers
  • Installation of netidmgr-AMD64-rel-2_0_102_907.msi
    Custom Settings:
    • Keystore → “Entire Feature unavailable”

  • Download of the most recent OpenAFS: (64-bit OpenAFS plus 32-bit Tools)
  • Installation of openafs-en_US-64bit-1-7-2700.msi
    Custom Settings:
    • Authentication for AFS → “Will be installed”
    • Client configuration tool → “Will be installed”
    • Default Cell: “math.uni-hamburg.de”
    • Integrated Login: “Enable”

Mac OS X

  • Download of the most recent AFS version corresponding to the Mac OS X version:
    http://www.openafs.org/macos.html
  • Installation of the .dmg file
    Please enter during installation (Cell): math.uni-hamburg.de
  • Save the file krb5.conf into the home directory (WITHOUT the .txt extension, Safari might ask for this)
  • As Root user copy this file (in a terminal window) to /etc/krb5.conf kopieren
    sudo cp ~/krb5.conf /etc/krb5.conf
  • Click onto the “Apple”-symbol at upper left corner → System Settings → Other → OpenAFS
  • In the OpenAFS window, below the “Tokens” - tab set the following checkmarks (see graphic):

  • AFS Menu
  • Backgrounder (responsible for monitoring the AFS-Tokens)
  • use aklog
  • get credential at login time (if desired)
  • → When the installation is finished, a symbol in form of a small lock appears in the menu-bar at the upper right corner (see graphic). By clicking on it you can login to the AFS ('Get New Token') or watch the status of the AFS (red X: not connected to the AFS)
en/user/afs/install.1421833803.txt.gz · Last modified: 2015/01/21 09:50 by Inga Thede

Donate Powered by PHP Valid HTML5 Valid CSS Driven by DokuWiki