Locked History Actions

Diff for "KerberosMacElCapitan"

Differences between revisions 4 and 5
Revision 4 as of 2015-11-18 00:54:27
Size: 1850
Editor: akrevl
Comment:
Revision 5 as of 2015-11-18 00:55:49
Size: 1946
Editor: akrevl
Comment:
Deletions are marked like this. Additions are marked like this.
Line 28: Line 28:

http://snap.stanford.edu/moin/KerberosMacElCapitan?action=AttachFile&do=get&target=krb5.conf

AFS on Mac OS X El Capitan / 10.11.1

#1

Download the Auristor client for Mac OS X El Capitan here or grab it from here.

#2

Open the downloaded image file (dmg) and double-click the Auristor-Lite.pkg icon to start the installation.

scr#1

#3

Enter cs.stanford.edu for your local cell name and cs for your local cell alias.

scr#2

#4

You'll be prompted for your account password to allow the installation. This is the password to your account on your Mac.

  • scr#3

#5

Copy the krb5.conf file from here.

http://snap.stanford.edu/moin/KerberosMacElCapitan?action=AttachFile&do=get&target=krb5.conf

Install the OpenAFS client from the downloaded .dmg file. During the installation process type in the following for name of your local cell:

cs.stanford.edu

And the following for the local cell alias:

cs

#6

You may now revert the security changes from #4: Go to System Preferences, Security & Privacy. Click the lock on the bottom left of the window to enable making changes. Change the selection of Allow apps downloaded from to Mac App Store and identified developers.

#7

Restart the computer.

#8

Open the Kerberos Commander. Enter your username, make sure to spell out the domain name (CS.STANFORD.EDU) in capital letters, e.g.

jsmith@CS.STANFORD.EDU

Enter your password too. Once the Kerberos Commander displays the successfully obtained credentials use the Get New AFS Token button.

[ATTACH]

#9

You can now find your home directory under under the /afs directory:

/afs/cs/u/jsmith

You can make an alias to that directory for easier access.