technical notes

Kerberos and SSH Keys with macOS Keychain

Previously I have discussed how to get SSH, Kerberos, and keytabs working together on macOS. But there is an easier way on macOS to work with both SSH keys and Kerberos keytabs in a password-less (but still safe) world.

Pyxrootd bindings on macOS

The homebrew version of xrootd doesn’t come with python bindings for some reason. The python bindings are needed for reading remote ROOT files with python/uproot (not needed for C++ ROOT).

Tmux on lxplus - part II

(this is a continuation of “Tmux on lxplus - part I”, please check it out first!) Lxplus comes with native tmux installed. However, the native version is 1.8 which is very old.

Tmux on lxplus - part I

(This is actually a prequel to “Tmux on lxplus - part II”, despite being uploaded after it) The tmux version on CERN’s lxplus is very old, 1.8. Since version 2.0 tmux has a host of neat new features, which makes it worth the pain of installing it locally.

AFS + Kerberos on MacOS

CERN provides AFS access to its remote machines. When you log in via SSH you are directed to your own personal folder in the AFS filesystem. It turns out you can mount the remote AFS filesystem on your local machine and “skip” the SSH step, treating the folder as if it were local (SSHFS-style).

SSH + Kerberos + Keytabs on MacOS

Kerberos is a convenient way to authenticate and obtain access to remote machines via SSH. Instead of typing your password every time you want to access a remote computer, you can type your password only once and obtain a Kerberos ticket, which serves as a ‘passport’ and saves typing effort during subsequent connections.