Install and configure package

Now install the package you got.

$ sudo pacman -U openafs-*.tar.xz

After the installation finished open up /etc/krb5.conf. Under the category libdefaults set default_realm to HCOOP.NET. Now login with your Hcoop username and password.

$ kinit USERNAME@hcoop.net
< give password >
$ klist
Ticket cache: FILE:/tmp/krb5cc_1000
Default principal: USERNAME@HCOOP.NET

Valid starting     Expires            Service principal
07/11/11 13:23:59  07/11/11 23:23:59  krbtgt/HCOOP.NET@HCOOP.NET
        renew until 07/12/11 13:24:38

The klist commands shows you, that your login at the Hcoop Kerberos server was successful. You obtained a ticket granting ticket (krbtgt).

Now configure and startup openafs. Go to /etc/openafs/ThisCell and change it to hcoop.net.

# start OpenAFS
$ sudo rc.d openafs start

# get AFS tokens
$ aklog

# verify this worked
$ klist
Ticket cache: FILE:/tmp/krb5cc_1000
Default principal: USERNAME@HCOOP.NET

Valid starting     Expires            Service principal
07/11/11 13:23:59  07/11/11 23:23:59  krbtgt/HCOOP.NET@HCOOP.NET
        renew until 07/12/11 13:24:38
07/11/11 13:24:05  07/11/11 23:23:59  afs/hcoop.net@HCOOP.NET
        renew until 07/12/11 13:24:38

Do an ls -l /afs/hcoop.net/ to verify that your good to go. If you want the OpenAFS daemon to start automatically on each reboot, add openafs to the DAEMONS line in /etc/rc.conf.


CategoryMemberManual