Difference between revisions of "Sds-hd CIFS"

From bwHPC Wiki
Jump to: navigation, search
m
Line 1: Line 1:
  +
<H1> Using SMB/CIFS for Windows client </H1>
<!--
 
<H1> Using SMB/CIFS for UNIX client </H1>
 
   
  +
'''Attention:''' To access data served by SDS@hd via CIFS, You need a '''''Service Password'''''. Please set your '' '''Service Password''' '' under following site: https://bwservices.uni-heidelberg.de.
<H2>SMB Client</H2>
 
  +
[[File:Sds_bwservices_servicepassword.png|500px|center|border ]]
   
  +
Additionally the access to SDS@hd is currently only available inside the [https://www.belwue.de/netz/netz0.html belwue-Network].
'''Attention:''' To access data served by bwFileStorage via '''smbclient''', You need a '''''Service Password'''''. Please set your '' '''Service Password''' '' under following site: https://bwidm.scc.kit.edu.
 
<br>
 
A UNIX like operating system needs a CIFS client to use a share. CIFS clients are part of Samba implementation for Linux and other UNIX like operating systems (http://www.samba.org) <br><br>
 
'''Attention:''' Posix style file commands (for instance chmod) must not be applied on files on a CIFS share. This may revoke sharing and Access Lists (ACLs), steering the access to the files.
 
<br><br>
 
'''Example:'''
 
To list the files in a SMB share, use the program smbclient.
 
<pre>
 
smbclient -L bwfilestorage.lsdf.kit.edu -U 'bwfilestorage.lsdf.kit.edu\ka_xy1234'
 
Enter bwfilestorage.lsdf.kit.edu\ka_xy1234's password:
 
</pre>
 
   
  +
'''Important:'''
The program allows You to access the files with a FTP like tool in an interactive shell.
 
  +
That means you have to use the VPN Service of your HomeOrganization, if you want to access SDS@hd from outside the bwHPC-Clusters (e.g. via [[https://www.eduroam.org/where/ edoroam]])
<pre>
 
>smbclient //bwfilestorage.lsdf.kit.edu/ka -U 'bwfilestorage.lsdf.kit.edu\ka_xy1234'
 
 
Enter bwfilestorage.lsdf.kit.edu\ka_xy1234's password:
 
Domain=[LSDF.KIT.EDU] OS=[Unix] Server=[IBM NAS]
 
smb:\> ls
 
. D 0 Tue Jan 7 13:00:03 2014
 
.. D 0 Fri Aug 23 22:41:52 2013
 
ka_aifb D 0 Thu Jul 11 21:04:09 2013
 
ka_scc D 0 Tue Jul 2 22:36:18 2013
 
ka_aph D 0 Thu Aug 8 08:17:32 2013
 
ka_bgu D 0 Sun Aug 25 17:58:16 2013
 
......
 
.snapshots DHR 0 Thu Jan 1 01:00:00 1970
 
65535 blocks of size 33553920.
 
65535 blocks available
 
smb:\
 
</pre>
 
 
<h2>Mount a Share</H2>
 
 
'''Attention:''' To access data served by bwFileStorage via CIFS protocol, You need a '''''Service Password'''''. Please set your '' '''Service Password''' '' under following site: https://bwidm.scc.kit.edu.
 
<br>
 
A share can be mounted to a local directory, (e.g. /mnt/cifs ).
 
You do need root rights on the local system.
 
 
<h3>Mount over command line</h3>
 
 
'''Example:'''
 
 
<pre>
 
>mkdir /mnt/cifs
 
>mount -t cifs -o username='bwfilestorage.lsdf.kit.edu\ka_xy1234' //bwfilestorage.lsdf.kit.edu/ka /mnt/cifs
 
Password:
 
 
or
 
 
>mount.cifs -o mount.cifs -o username='ka_xy1234',workgroup=bwfilestorage.lsdf.kit.edu //bwfilestorage.lsdf.kit.edu/ka /mnt/cifs
 
Password:
 
 
or
 
 
>mount -t cifs -o username=ka_xy1234,workgroup=bwfilestorage.lsdf.kit.edu -o UID=xxxx,GID=yyyy //bwfilestorage.lsdf.kit.edu/ka/ka_groupname /mnt/cifs
 
Password:
 
 
>df | grep cifs
 
//bwfilestorage.lsdf.kit.edu/ka
 
291441213440 204573500416 86867713024 71% /mnt/cifs
 
>cd /mnt/cifs/ka_groupname/ka_xy1234
 
>ls
 
</pre>
 
Verify the success of the mount invoking the mount command without any arguments:
 
<pre>
 
mount | grep cifs
 
//bwfilestorage.lsdf.kit.edu/ka on /mnt/cifs type cifs (rw)
 
</pre>
 
 
<h3>Mount over /etc/fstab</h3>
 
 
'''Example:'''
 
 
<pre>
 
>mkdir /mnt/mountpoint
 
/etc/fstab
 
//bwfilestorage.lsdf.kit.edu/ka/ka_groupname/ka_xy1234 /mnt/mountpoint cifs uid= xxxx,gid= yyyy,credentials=/path_to_user_HOME/credentialsfile,auto 0 0
 
# ka (for example) : prefix
 
# ka_xy1234 : bwfilestorage user
 
# xxxx/yyyy : user uid/gid
 
 
>cat /path_to_user_HOME/credentialsfile
 
username=ka_ xy1234
 
password=*****
 
domain=bwfilestorage.lsdf.kit.edu
 
 
>mount /mnt/mountpoint
 
</pre>
 
Verify the success of the mount invoking the mount command without any arguments:
 
<pre>
 
mount | grep cifs
 
//bwfilestorage.lsdf.kit.edu/ka/ka_groupname/ka_xy1234 on /mnt/mountpoint type cifs (rw)
 
</pre>
 
-->
 
<H1> Using SMB/CIFS for Windows client </H1>
 
 
'''Attention:''' To access data served by SDS@hd via CIFS, You need a '''''Service Password'''''. Please set your '' '''Service Password''' '' under following site: https://bwservices.uni-heidelberg.de.
 
   
 
<br>
 
<br>
Line 131: Line 37:
 
Select a drive letter to be associated with the network share and enter the network path (e.g. \\lsdf02.urz.uni-heidelberg.de). Select ‘use a different identification‘, as these differ from your credential used locally.
 
Select a drive letter to be associated with the network share and enter the network path (e.g. \\lsdf02.urz.uni-heidelberg.de). Select ‘use a different identification‘, as these differ from your credential used locally.
 
<br><br>
 
<br><br>
  +
'''Path:''' \\lsdf02.urz.uni-heidelberg.de\<sv-acronym> <br>
 
'''Username:''' BWSERVICESAD\hd_xy123 <br>
 
'''Username:''' BWSERVICESAD\hd_xy123 <br>
 
'''Password:''' ''Service Password''
 
'''Password:''' ''Service Password''

Revision as of 16:43, 20 April 2020

1 Using SMB/CIFS for Windows client

Attention: To access data served by SDS@hd via CIFS, You need a Service Password. Please set your Service Password under following site: https://bwservices.uni-heidelberg.de.

Sds bwservices servicepassword.png

Additionally the access to SDS@hd is currently only available inside the belwue-Network.

Important: That means you have to use the VPN Service of your HomeOrganization, if you want to access SDS@hd from outside the bwHPC-Clusters (e.g. via [edoroam])


You can use a CIFS share from a Microsoft operating system.

1.1 Adopting Universal Naming Convention (UNC) syntax

Use Windows Explorer entering the path to the share in UNC syntax:

Examples:

\\lsdf02.urz.uni-heidelberg.de 
or
\\lsdf02.urz.uni-heidelberg.de\<sv-acronym>

Following the input of the UNC path, a window will pop up:
Loginname: BWSERVICESAD\hd_xy123
Password: Service Password

Following authentication a new window pops up, showing the content of the share. You can now manipulate your files as accustomed. Sds-hd-smb-auth.png

1.2 Creation of a network (pseudo) drive with Windows Explorer

To connect to a network share in Windows Explorer select the control field
Select a drive letter to be associated with the network share and enter the network path (e.g. \\lsdf02.urz.uni-heidelberg.de). Select ‘use a different identification‘, as these differ from your credential used locally.

Path: \\lsdf02.urz.uni-heidelberg.de\<sv-acronym>
Username: BWSERVICESAD\hd_xy123
Password: Service Password

Sds-hd-smb-netdrive.png