Locked History Actions

Diff for "KerberosMacElCapitan"

Differences between revisions 1 and 16 (spanning 15 versions)
Revision 1 as of 2015-11-18 00:45:21
Size: 2208
Editor: akrevl
Comment:
Revision 16 as of 2015-11-18 01:20:42
Size: 2154
Editor: akrevl
Comment:
Deletions are marked like this. Additions are marked like this.
Line 5: Line 5:
Download the Auristor client for Mac OS X El Capitan [[here|https://www.auristor.com/openafs/client-installer/]] or grab it from [[here|attachement:]]


Download the '''Kerberos Commander''' from [[http://web.stanford.edu/dept/its/support/ess/mac/apps/KerberosCommander.dmg|Essential Stanford Software]] or from here: [[
attachment:KerberosCommander.dmg]].
Download the Auristor client for Mac OS X El Capitan [[https://www.auristor.com/openafs/client-installer/|here]] or grab it from [[attachment:AuriStor-client-0.43-ElCapitan.dmg|here]].
Line 12: Line 9:
Install the '''Kerberos Commander''' from the .dmg file you just downloaded. At the end of the installation it will ask you for your CSID/SUNetID. Ignore that by pressing Cancel. Open the downloaded image file (dmg) and double-click the Auristor-Lite.pkg icon to start the installation.

{{attachment:scr1.png}}
Line 16: Line 15:
Download the OpenAFS client from [[http://www.openafs.org/dl/openafs/1.6.6/macos-10.9/OpenAFS-1.6.6-Mavericks.dmg|OpenAFS.org]] or from here: [[attachment:OpenAFS-1.6.6-Mavericks.dmg]]. Enter '''cs.stanford.edu''' for your local cell name and '''cs''' for your local cell alias.

{{attachment:scr2.png}}
Line 20: Line 21:
Go to '''System Preferences''', '''Security & Privacy'''. Click the lock on the bottom left of the window to enable making changes. Change the selection of '''Allow apps downloaded from''' to '''Anywhere'''. You'll be prompted for your account password to allow the installation. This is the password to your account on your Mac.

{{attachment:scr3.png}}
Line 24: Line 27:
Install the OpenAFS client from the downloaded .dmg file. During the installation process type in the following for '''name of your local cell''': Copy the krb5.conf file from [[attachment:krb5.conf|here]] to your /etc directory. Since you'll probably run into a privilege issue we suggest you open a Terminal window and run:
Line 27: Line 30:
cs.stanford.edu
}}}

And the following for the local cell alias:

{{{
cs
sudo curl -o /etc/krb5.conf "http://snap.stanford.edu/moin/KerberosMacElCapitan?action=AttachFile&do=get&target=krb5.conf"
Line 38: Line 35:
You may now revert the security changes from #4: Go to '''System Preferences''', '''Security & Privacy'''. Click the lock on the bottom left of the window to enable making changes. Change the selection of '''Allow apps downloaded from''' to '''Mac App Store and identified developers'''. Reboot the system.
Line 42: Line 39:
Restart the computer. Obtaining credentials is not as user friendly as it used to be. Here's how you can do it manually... Open a Terminal window then run:

{{{
kinit your_csid@CS.STANFORD.EDU
aklog
}}}

Alternatively you can grab [[attachment:MountAfs|this script]] and save it to your home directory and make it executable. Open a Terminal window:

{{{
curl -o MountAfs "http://snap.stanford.edu/moin/KerberosMacElCapitan?action=AttachFile&do=get&target=MountAfs"
chmod +x MountAfs
}}}

Use your favorite text editor and make sure you enter your CSID on the 3rd line of the script:

{{{
# /usr/bin/env bash

## Enter your CSID here
CSID="tpenny"
...
}}}

Now you can even make a shortcut to that script on the dock.

{{attachment:scr4.png}}
Line 46: Line 69:
Open the '''Kerberos Commander'''. Enter your username, make sure to spell out the domain name (CS.STANFORD.EDU) in capital letters, e.g. Run the script. Once you see the '''AFS up and running''' message you can access your files on AFS.

{{attachment:scr5.png}}

If you'd like to create a shortcut to your files in your Mac home directory you can open a terminal and run:
Line 49: Line 76:
jsmith@CS.STANFORD.EDU ln -s /afs/cs/u/your_csid afshome
Line 51: Line 78:

Enter your password too. Once the '''Kerberos Commander''' displays the successfully obtained credentials use the '''Get New AFS Token''' button.

{{attachment:001.png}}

==== #9 ====

You can now find your home directory under under the /afs directory:

{{{
/afs/cs/u/jsmith
}}}

You can make an alias to that directory for easier access.

AFS on Mac OS X El Capitan / 10.11.1

#1

Download the Auristor client for Mac OS X El Capitan here or grab it from here.

#2

Open the downloaded image file (dmg) and double-click the Auristor-Lite.pkg icon to start the installation.

scr1.png

#3

Enter cs.stanford.edu for your local cell name and cs for your local cell alias.

scr2.png

#4

You'll be prompted for your account password to allow the installation. This is the password to your account on your Mac.

scr3.png

#5

Copy the krb5.conf file from here to your /etc directory. Since you'll probably run into a privilege issue we suggest you open a Terminal window and run:

sudo curl -o /etc/krb5.conf "http://snap.stanford.edu/moin/KerberosMacElCapitan?action=AttachFile&do=get&target=krb5.conf"

#6

Reboot the system.

#7

Obtaining credentials is not as user friendly as it used to be. Here's how you can do it manually... Open a Terminal window then run:

kinit your_csid@CS.STANFORD.EDU
aklog

Alternatively you can grab this script and save it to your home directory and make it executable. Open a Terminal window:

curl -o MountAfs "http://snap.stanford.edu/moin/KerberosMacElCapitan?action=AttachFile&do=get&target=MountAfs"
chmod +x MountAfs

Use your favorite text editor and make sure you enter your CSID on the 3rd line of the script:

# /usr/bin/env bash

## Enter your CSID here
CSID="tpenny"
...

Now you can even make a shortcut to that script on the dock.

scr4.png

#8

Run the script. Once you see the AFS up and running message you can access your files on AFS.

scr5.png

If you'd like to create a shortcut to your files in your Mac home directory you can open a terminal and run:

ln -s /afs/cs/u/your_csid afshome