Locked History Actions

KerberosMacElCapitan

AFS on Mac OS X El Capitan / 10.11.1

#1

Download the Auristor client for Mac OS X El Capitan here or grab it here.

#2

Open the downloaded image file (dmg) and double-click the Auristor-Lite.pkg icon to start the installation.

scr1.png

#3

Enter cs.stanford.edu for your local cell name and cs for your local cell alias.

scr2.png

#4

You'll be prompted for your account password to allow the installation. This is the password to your account on your Mac.

scr3.png

#5

Copy the krb5.conf file from here to your /etc directory. Since you'll probably run into a privilege issue we suggest you open a Terminal window and run:

sudo curl -o /etc/krb5.conf "http://snap.stanford.edu/moin/KerberosMacElCapitan?action=AttachFile&do=get&target=krb5.conf"

#6

Reboot the system.

#7

Obtaining credentials is not as user friendly as it used to be. Here's how you can do it manually... Open a Terminal window then run:

kinit your_csid@CS.STANFORD.EDU
aklog

Alternatively you can grab this script and save it to your home directory and make it executable. Open a Terminal window:

curl -o MountAfs "http://snap.stanford.edu/moin/KerberosMacElCapitan?action=AttachFile&do=get&target=MountAfs"
chmod +x MountAfs

Use your favorite text editor and make sure you enter your CSID on the 3rd line of the script:

# /usr/bin/env bash

## Enter your CSID here
CSID="tpenny"
...

Now you can even make a shortcut to that script on the dock.

scr4.png

#8

Run the script. Once you see the AFS up and running message you can access your files on AFS.

scr5.png

If you'd like to create a shortcut to your files in your Mac home directory you can open a terminal and run:

ln -s /afs/cs/u/your_csid afshome