Locked History Actions

Diff for "KerberosMacElCapitan"

Differences between revisions 5 and 7 (spanning 2 versions)
Revision 5 as of 2015-11-18 00:55:49
Size: 1946
Editor: akrevl
Comment:
Revision 7 as of 2015-11-18 01:06:22
Size: 1950
Editor: akrevl
Comment:
Deletions are marked like this. Additions are marked like this.
Line 27: Line 27:
Copy the krb5.conf file from here.

http://snap.stanford.edu/moin/KerberosMacElCapitan?action=AttachFile&do=get&target=krb5.conf

Install the OpenAFS client from the downloaded .dmg file. During the installation process type in the following for '''name of your local cell''':
Copy the krb5.conf file from [[attachment:krb5.conf|here]] to your /etc directory. Since you'll probably run into a privilege issue we suggest you open a Terminal window and run:
Line 34: Line 30:
cs.stanford.edu
}}}

And the following for the local cell alias:

{{{
cs
sudo curl -o /etc/krb5.conf "http://snap.stanford.edu/moin/KerberosMacElCapitan?action=AttachFile&do=get&target=krb5.conf"
Line 45: Line 35:
You may now revert the security changes from #4: Go to '''System Preferences''', '''Security & Privacy'''. Click the lock on the bottom left of the window to enable making changes. Change the selection of '''Allow apps downloaded from''' to '''Mac App Store and identified developers'''. Reboot the system.
Line 48: Line 38:

Obtaining credentials is not as user friendly as it used to be. Here's how you can do it manually... Open a Terminal window then run:

{{{
kinit your_csid@CS.STANFORD.EDU
aklog
}}}

Alternatively you can run this script. You can even add it to your dock.


You can use the script provided here. Make sure you modify

AFS on Mac OS X El Capitan / 10.11.1

#1

Download the Auristor client for Mac OS X El Capitan here or grab it from here.

#2

Open the downloaded image file (dmg) and double-click the Auristor-Lite.pkg icon to start the installation.

scr#1

#3

Enter cs.stanford.edu for your local cell name and cs for your local cell alias.

scr#2

#4

You'll be prompted for your account password to allow the installation. This is the password to your account on your Mac.

  • scr#3

#5

Copy the krb5.conf file from here to your /etc directory. Since you'll probably run into a privilege issue we suggest you open a Terminal window and run:

sudo curl -o /etc/krb5.conf "http://snap.stanford.edu/moin/KerberosMacElCapitan?action=AttachFile&do=get&target=krb5.conf"

#6

Reboot the system.

#7

Obtaining credentials is not as user friendly as it used to be. Here's how you can do it manually... Open a Terminal window then run:

kinit your_csid@CS.STANFORD.EDU
aklog

Alternatively you can run this script. You can even add it to your dock.

You can use the script provided here. Make sure you modify

Restart the computer.

#8

Open the Kerberos Commander. Enter your username, make sure to spell out the domain name (CS.STANFORD.EDU) in capital letters, e.g.

jsmith@CS.STANFORD.EDU

Enter your password too. Once the Kerberos Commander displays the successfully obtained credentials use the Get New AFS Token button.

[ATTACH]

#9

You can now find your home directory under under the /afs directory:

/afs/cs/u/jsmith

You can make an alias to that directory for easier access.