en:navody:faq:start

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revision Previous revision
Next revision
Previous revision
Next revision Both sides next revision
en:navody:faq:start [16.04.2019 10:40]
danecek@cesnet.cz
en:navody:faq:start [05.02.2021 14:01]
Lukáš Strnad
Line 14: Line 14:
  
 __Solution:​__ __Solution:​__
-Password can be set by using [[https://​einfra.cesnet.cz/​allfed/​pwd-reset/?​login-namespace=einfra|Perun system]]. By using this form you will change the password for most of virtual organizations in the e-infrastructure e.g. MetaCentrum password as well. To access this form, you have to use eduID.cz federation ​(or hostel).+Password can be set by using [[https://​einfra.cesnet.cz/​allfed/​pwd-reset/?​login-namespace=einfra|Perun system]]. By using this form you will change the password for most of virtual organizations in the e-infrastructure e.g. MetaCentrum password as well. To access this form, you have to use eduID.cz federation.
  
 If you are applying for VO storage and registration process didn't require setting your password, you have probably an existing account in MetaCentrum. If you have forgotten your primary password, you can change it via link above. If you are applying for VO storage and registration process didn't require setting your password, you have probably an existing account in MetaCentrum. If you have forgotten your primary password, you can change it via link above.
Line 35: Line 35:
 In case you have more than one identity from the various organizations and you wish to use for access to [[https://​einfra.cesnet.cz|user management system (Perun)]] any one of them, you need to consolidate all those identities. From the side of user management system (Perun) it will look like one identity no matter which one you have used for login. In case you have more than one identity from the various organizations and you wish to use for access to [[https://​einfra.cesnet.cz|user management system (Perun)]] any one of them, you need to consolidate all those identities. From the side of user management system (Perun) it will look like one identity no matter which one you have used for login.
  
-Method how to consolidate two fictitious identities - //4352@hostel.cz// a //​jura03@fel.cvut.cz//​ is described below. In case you have more than two identities you can repeat this method according to your needs.+Method how to consolidate two fictitious identities - //4352@cvut.cz// a //​jura03@fel.cvut.cz//​ is described below. In case you have more than two identities you can repeat this method according to your needs.
  
   - Go to https://​einfra.cesnet.cz/​fed/​ic/​   - Go to https://​einfra.cesnet.cz/​fed/​ic/​
Line 42: Line 42:
   - Log in via chosen identity   - Log in via chosen identity
  
-In case no problem has occurred, now you can use //4352@hostel.cz// or //​jura03@fel.cvut.cz//​ to access [[https://​einfra.cesnet.cz|Perun system]]. From the system point of view it will look like one the same identity. In case of any difficulties please feel free to contact us at **''​[[support@cesnet.cz|support(at)cesnet.cz]]''​**. ​+In case no problem has occurred, now you can use //4352@cvut.cz// or //​jura03@fel.cvut.cz//​ to access [[https://​einfra.cesnet.cz|Perun system]]. From the system point of view it will look like one the same identity. In case of any difficulties please feel free to contact us at **''​[[support@cesnet.cz|support(at)cesnet.cz]]''​**. ​
  
 === Logout from federated web services === === Logout from federated web services ===
Line 182: Line 182:
 # mount -o sec=krb5i,​proto=tcp,​port=2049,​intr storage-jihlava1-cerit.metacentrum.cz:/​ /​mnt/​storage-cerit # mount -o sec=krb5i,​proto=tcp,​port=2049,​intr storage-jihlava1-cerit.metacentrum.cz:/​ /​mnt/​storage-cerit
 # kswitch -p user@EINFRA # kswitch -p user@EINFRA
-# mount -o rw,​nfsvers=4,​hard,​intr,​sec=krb5i nfs.du1.cesnet.cz:​~/​ /​mnt/​storage-du1+# mount -o rw,​nfsvers=4,​hard,​intr,​sec=krb5i nfs.du4.cesnet.cz:​~/​ /​mnt/​storage-du4
 </​code>​ </​code>​
  
Line 245: Line 245:
 <​code>​ <​code>​
 We are sorry but if you want to use the FileSender service, your account must be verified. We are sorry but if you want to use the FileSender service, your account must be verified.
-For more information how to verify your account, please visit https://hostel.eduid.cz.+For more information how to verify your account, please visit https://​eduid.cz.
  
 </​code>​ </​code>​
  
-If you have account in the academic identity federation eduID.cz ​or in Hostel ​and the FileSender shows you still same message as is mentioned above, please visit this page https://​filesender.cesnet.cz/​simplesaml/​module.php/​core/​frontpage_auth.php+If you have account in the academic identity federation eduID.cz and the FileSender shows you still same message as is mentioned above, please visit this page https://​filesender.cesnet.cz/​simplesaml/​module.php/​core/​frontpage_auth.php
  
  
Line 292: Line 292:
 Based on new Terms of Service that are in effect from January 2018, the system of handling data on storage facilities has been changed in order to prevent the facilities to get full. The data has been classified into two categories, permanent archives and backups. Based on new Terms of Service that are in effect from January 2018, the system of handling data on storage facilities has been changed in order to prevent the facilities to get full. The data has been classified into two categories, permanent archives and backups.
  
-**The system is applied to storage facilities put into operation since 2018. It doesn'​t affect storage facilities ​du1, du2, and du3 where all data is considered to be a permanent archive.**+**The system is applied to storage facilities put into operation since 2018. It doesn'​t affect storage facilities du2, and du3 where all data is considered to be a permanent archive.**
  
  
Line 341: Line 341:
 <​code>​Error (transfer) <​code>​Error (transfer)
       Endpoint: ducesnet#​globusonline (d8eb370a-6d04-11e5-ba46-22000b92c6ec)       Endpoint: ducesnet#​globusonline (d8eb370a-6d04-11e5-ba46-22000b92c6ec)
-      Server: globus.du1.cesnet.cz:​2811+      Server: globus.du4.cesnet.cz:​2811
       File: /​~/​VO_storage-cache_tape/​backups/​tests/​fLLgaxLv2R1/​4Hcy5vd98A0       File: /​~/​VO_storage-cache_tape/​backups/​tests/​fLLgaxLv2R1/​4Hcy5vd98A0
       Command: RETR ~/​VO_storage-cache_tape/​backups/​tests/​fLLgaxLv2R1/​4Hcy5vd98A0       Command: RETR ~/​VO_storage-cache_tape/​backups/​tests/​fLLgaxLv2R1/​4Hcy5vd98A0
Line 358: Line 358:
 Please connect to the data storage using ssh protocol. Please connect to the data storage using ssh protocol.
  
-<​code>​ssh username@ssh.du1.cesnet.cz</​code>​+<​code>​ssh username@ssh.du4.cesnet.cz</​code>​
  
 Now go to the directory, which you wish to check. Here is obvious which files are causing the issue. It is **test1 a testfile1**. Now go to the directory, which you wish to check. Here is obvious which files are causing the issue. It is **test1 a testfile1**.
Last modified:: 26.05.2023 11:09