Locally Mounting HPC System Directories

The HPC System Directories, which include /home, /data, and /scratch, can be mounted to your local workstation if you are on the NIH network or VPN, allowing you to easily drag and drop files between the two places. Note that this is most suitable for transferring small file. Users transferring large amounts of data to and from the HPC systems should continue to use scp/sftp/globus.

Mounting your HPC directories to your local system is particularly userful for viewing HTML reports generated in the course of your analyses on the HPC systems. For these cases, you should be able to navigate to and select the desired html file to open them in your local system's web browser.

Windows: Mapped Network Drive

  1. In the search box (lower left), type 'this pc':

    search box

  2. Click on the 'Open' link in the right panel:

    open

  3. Click the 'Map network drive' icon from the top menu bar, and expand select list:

    open

  4. Enter the directory you want to mount as follows:

    Directory SMB path
    Your home directory
    /home/[user]
    \\hpcdrive.nih.gov\[user]
    Your data directory
    /data/[user]
    \\hpcdrive.nih.gov\data
    /scratch area \\hpcdrive.nih.gov\scratch
    Your own /scratch/[user] directory \\hpcdrive.nih.gov\scratch\[user]
    Shared group area
    (e.g./data/PQRlab where you are a member of group PQRlab)
    \\hpcdrive.nih.gov\name_of_shared_area
    (e.g. \\hpcdrive.nih.gov\\PQRlab)

    Make sure to replace [user] with your NIH login!!!

    Map Network Drive window

    Because the NIH HPC systems are authenticated using NIH Login, you should not have to enter your user or password.

    Select 'Reconnect at sign-in' if you wish the directory mount to automatically reconnect every time you restart.

    Click the 'Finish' button.

    Please note that if you are trying to map hpcdrive from a lab computer on an institute local domain you may have to adjust the login credentials from the institute domain (e.g., NCBT_NT\username) to the global NIH domain (NIH\username) for it to work. You will know this is needed if you are presented with an additional popup saying that the credentials for the drive are invalid and to please provide different credentials.

  5. You should see a listing of your directory in the File Explorer panel.

    File Explorer window

  6. You have successfully mapped your HPC directory to your desktop machine! You should see a network icon in the My Computer folder. You can create a shortcut to this drive on your desktop.

    /home icon

  7. Please note that the disk usage information is not correct for your /home directory, but it is correct for your /data directory.

    /data icon

Windows: Add Network Location

This method is ALWAYS ACCESSIBLE unless there are network issues or you get a new machine.

  1. On your desktop machine, right-click the 'Computer' tab and click the 'Add Network Location' menu item to start the wizard. Click 'Next' when the following window pops up

    add network location

  2. Click 'Next' in this window

    where to create

  3. Enter the shared drive you want to mount as follows:

    Directory SMB path
    Your home directory
    /home/[user]
    \\hpcdrive.nih.gov\[user]
    Your data directory
    /data/[user]
    \\hpcdrive.nih.gov\data
    /scratch area \\hpcdrive.nih.gov\scratch
    Your own /scratch/[user] directory \\hpcdrive.nih.gov\scratch\[user]
    Shared group area
    (e.g./data/PQRlab where you are a member of group PQRlab)
    \\hpcdrive.nih.gov\name_of_shared_area
    (e.g. \\hpcdrive.nih.gov\PQRlab)

    Make sure to replace [user] with your NIH login!!!

    specify location

    Click the 'Next' button.

    Please note that if you are trying to map hpcdrive from a lab computer on an institute local domain you may have to adjust the login credentials from the institute domain (e.g., NCBT_NT\username) to the global NIH domain (NIH\username) for it to work. You will know this is needed if you are presented with an additional popup saying that the credentials for the drive are invalid and to please provide different credentials.

  4. You can name the location, although, the default name is fine.

    name location image

  5. Completing the wizard

    completing the wizard

    Click the 'Finish' button

    /data icon

    To see larger image, right-click &arr; View Image

Macs: Mapped Network Drive

  1. From the main Mac menu, click on Go → Connect to server.
  2. For 'Server address', enter the HPC directory you want to mount:
    Directory SMB path
    Your home directory
    /home/[user]
    smb://hpcdrive.nih.gov/user
    Your data directory
    /data/[user]
    smb://hpcdrive.nih.gov/data
    /scratch area smb://hpcdrive.nih.gov/scratch
    Your own /scratch/[user] directory smb://hpcdrive.nih.gov/scratch/user
    Shared group area
    (e.g./data/PQRlab where you are a member of group PQRlab)
    smb://hpcdrive.nih.gov/PQRlab
    (Replace 'user' by your NIH login username.)

    server connection display

  3. Click 'Connect' and in the subsequent window, enter your NIH Login user and password. NIH AD usernames and passwords are used to connect to all Helix & Biowulf services.

    login/password

  4. The requested area should now be mounted as a shared drive. In your Finder window, you will see 'hpcdrive.nih.gov' listed under 'Shared', and can drag and drop files to your HPC directories.

    folder display

Linux: Mapped Network Drive

  • Requirements:
    1. A CIFS or SMB capable mount command is required. That is, either the /sbin/mount.cifs or the /sbin/mount.smbfs commands must be present on your system. If neither exists you will need to install the appropriate "smbfs" package on your system that will include either or both of these files.
    2. You must have Kerberos installed and configured to obtain tickets from the NIH active directory servers. For Debian and Ubuntu based systems, install the krb5-user, krb5-config, and keyutils packages. For Red Hat, CentOS, or Fedora based systems, install the krb5-workstation, krb5-libs, and keyutils packages. Specific commands to run are:

      For Debian and Ubuntu
      sudo DEBIAN_FRONTEND=noninteractive apt-get install -y krb5-user krb5-config keyutils
      

      For Fedora, CentOS, or Red Hat Enterprise Linux
      sudo yum install krb5-workstation krb5-libs keyutils
      

    3. NOTE: It is known that Ubuntu linux does not come with the "smbfs" package installed by default and must be installed separately.
    4. NOTE 2: On Red Hat based systems, mount.cifs is not installed setuid root by default, meaning that user CIFS mounts as configured in the next step will not work correctly. Use option 2 below for mounting instead.

  • Mounting a HPC directory on your Linux system:
    1. As root, edit /etc/krb5.conf, delete any existing content, and add the following:
    2. [logging]
       default = FILE:/var/log/krb5libs.log
       kdc = FILE:/var/log/krb5kdc.log
       admin_server = FILE:/var/log/kadmind.log
      
      [libdefaults]
       default_realm = NIH.GOV
       dns_lookup_realm = false
       dns_lookup_kdc = false
       ticket_lifetime = 24h
       renew_lifetime = 7d
       forwardable = true
      
      [realms]
       NIH.GOV = {
        kdc = nihdcadhub.nih.gov
        kdc = nihdcadhub2.nih.gov
        kdc = nihdcadhub3.nih.gov
        admin_server = nihdcadhub.nih.gov
       }
      
      [domain_realm]
       .nih.gov = NIH.GOV
       nih.gov = NIH.GOV
       .cit.nih.gov = NIH.GOV
       cit.nih.gov = NIH.GOV
      
                                     
         
    3. As your non-root user account, obtain a Kerberos ticket by running: kinit your_user_name@NIH.GOV, replacing your_user_name with your NIH login username. Type your NIH network password when prompted.
    4. NOTE: the Kerberos ticket acquired above will expire after 12 hours, which may cause the mount to hang. It can be renewed within its lifetime (7 days),

      Since your uid/gid is likely to be different on your desktop than on biowulf you may also need to include the uid and gid options. For example, if you local uid and gid are 3245, you would add uid=3245,gid=3245 to the mount option string. Some users on Ubuntu systems have reported the need to use the username option instead of uid, e.g. if your local Linux user name is auser, the correct option would be username=auser.

      You will need to have the cifs-utils package installed in order for this to work.

      Typical mount commands for accessing a CIFS file system:

      To mount your Biowulf /home/[user]:

      mount -t cifs -o uid=<your_local_uid>,gid=<your_local_gid>,cruid=<your_local_system_username>,sec=krb5i //hpcdrive.nih.gov/[user] /mnt/bw-home

      To mount your Biowulf /data/[user]:

      mount -t cifs -o uid=<your_local_uid>,gid=<your_local_gid>,cruid=<your_local_system_username>,sec=krb5i //hpcdrive.nih.gov/data /mnt/bw-home

      To mount Biowulf /scratch:

      mount -t cifs -o uid=<your_local_uid>,gid=<your_local_gid>,cruid=<your_local_system_username>,sec=krb5i //hpcdrive.nih.gov/scratch /mnt/bw-scratch

      To mount a shared group area: (e.g. /data/PQRlab)

      mount -t cifs -o uid=<your_local_uid>,gid=<your_local_gid>,cruid=<your_local_system_username>,sec=krb5i //hpcdrive.nih.gov/PQRlab /mnt/bw_PQRlab

    Note that the path of the local directory used as mount points may have to be adapted to your situation and [user] replaced with your Biowulf username.