AFS

From FarmShare

(Difference between revisions)
Jump to: navigation, search
(Removed legacy FarmShare information)
 
(36 intermediate revisions not shown)
Line 1: Line 1:
-
[https://itservices.stanford.edu/service/afs AFS] is now available on the barley machines.  You'll want to ensure you have your Kerberos ticket on corn-image-new first.  
+
FarmShare no longer uses AFS for users' home directories, but AFS is still accessible on <code>rice</code> systems (and on <code>rice</code> systems ''only''). A link to users’ AFS home directories, <code>~/afs-home</code>, is provided as a convenience, but locations in AFS should not be used as working directories for batch jobs.
-
To obtain and cache Kerberos ticket-granting ticket:
+
== Authentication ==
-
<pre style="margin-left: 40px;">kinit</pre>
+
-
To&nbsp;list cached Kerberos tickets:
+
-
<pre style="margin-left: 40px;">klist</pre>
+
-
Next, you'll want to ensure you have a valid AFS token.
+
-
To obtain tokens for authentication to AFS:
+
Access to AFS requires valid Kerberos credentials and an AFS token. You can examine your current authentication status using the <code>klist</code> and <code>tokens</code> commands, and re-authenticate when necessary using the <code>kinit</code> and <code>aklog</code> commands. If you have trouble accessing files in AFS, try re-authenticating.
-
<pre style="margin-left: 40px;">aklog</pre>  
+
-
To display the issuer's tokens:
+
-
<pre style="margin-left: 40px;">tokens</pre>  
+
-
Then you can just submit jobs to the resource manager, and the jobs will be able to read/write to/from your AFS directories.  
+
-
To submit a batch job to Grid Engine:
+
kinit && aklog
-
<pre style="margin-left: 40px;">echo "sleep 3600" | qsub</pre>  
+
 
-
A simple, complete example:  
+
Tokens expire after 25 hours (the maximum Kerberos ticket lifetime in the <code>stanford.edu</code> realm). You can renew your Kerberos credentials without having to re-authenticate if you do so before they expire, and then run <code>aklog</code> to get a new token. Kerberos tickets are renewable daily, for up to 7 days.
-
<pre style="margin-left: 40px;">ssh corn-image-new
+
 
-
kinit
+
kinit -R && aklog
-
aklog
+
 
-
echo "sleep 3600" | qsub</pre>
+
[[Advanced Connection Options]] includes instructions for making sure you have an AFS token at login when using GSSAPI for authentication. See the <code>man</code> pages for the <code>klist</code>, <code>tokens</code>, <code>kinit</code>, and <code>aklog</code> commands, as well as the [https://itservices.stanford.edu/service/kerberos Kerberos] and [https://itservices.stanford.edu/service/afs AFS] service documentation, for more information.
 +
 
 +
== Quota and Backup ==
 +
 
 +
The default, per-user quota for AFS home directories is 5 GB, but you may have additional quota due to your enrollment in certain courses, and you can [https://tools.stanford.edu/cgi-bin/afs-request request] additional quota (up to 20 GB total) with faculty sponsorship. You can use the <code>fs</code> command to examine your quota and usage.
 +
 
 +
fs listquota ~/afs-home
 +
 
 +
AFS is backed up every night, and backups are kept for 30 days. The most recent snapshot of your AFS home directory is available in the <code>.backup</code> subdirectory, and you can request recovery from older backups by submitting a [https://helpsu.stanford.edu HelpSU] ticket.

Latest revision as of 10:04, 25 January 2018

FarmShare no longer uses AFS for users' home directories, but AFS is still accessible on rice systems (and on rice systems only). A link to users’ AFS home directories, ~/afs-home, is provided as a convenience, but locations in AFS should not be used as working directories for batch jobs.

Authentication

Access to AFS requires valid Kerberos credentials and an AFS token. You can examine your current authentication status using the klist and tokens commands, and re-authenticate when necessary using the kinit and aklog commands. If you have trouble accessing files in AFS, try re-authenticating.

kinit && aklog

Tokens expire after 25 hours (the maximum Kerberos ticket lifetime in the stanford.edu realm). You can renew your Kerberos credentials without having to re-authenticate if you do so before they expire, and then run aklog to get a new token. Kerberos tickets are renewable daily, for up to 7 days.

kinit -R && aklog

Advanced Connection Options includes instructions for making sure you have an AFS token at login when using GSSAPI for authentication. See the man pages for the klist, tokens, kinit, and aklog commands, as well as the Kerberos and AFS service documentation, for more information.

Quota and Backup

The default, per-user quota for AFS home directories is 5 GB, but you may have additional quota due to your enrollment in certain courses, and you can request additional quota (up to 20 GB total) with faculty sponsorship. You can use the fs command to examine your quota and usage.

fs listquota ~/afs-home

AFS is backed up every night, and backups are kept for 30 days. The most recent snapshot of your AFS home directory is available in the .backup subdirectory, and you can request recovery from older backups by submitting a HelpSU ticket.

Personal tools
Toolbox
LANGUAGES