technical notes

Pyxrootd bindings on macOS

The homebrew version of xrootd doesn’t come with python bindings for some reason. The python bindings are needed for reading remote ROOT files with python/uproot (not needed for C++ ROOT). Adapted from: https://github.com/lgray/coffeandbacon/blob/master/setup_lcg.sh # issue with python3 bindings, see https://sft.its.cern.ch/jira/browse/SPI-1198 wget https://github.com/xrootd/xrootd/archive/v4.8.3.tar.gz tar zxf v4.8.3.tar.gz && rm -f v4.8.3.tar.gz cp xrd_setup.py xrootd-4.8.3/bindings/python/ pushd xrootd-4.8.3/bindings/python/ python xrd_setup.py install popd rm -rf xrootd-4.8.3 Check whatever version of xrootd you have and substitute the numbers above.

Tmux on lxplus - second part

(this is a sequel to “Tmux on lxplus - first part”, please check it out first!) Lxplus comes with native tmux installed. However, the native version is 1.8 which is very old. CERN has no plans to update its tmux version, but it is possible to install your own tmux locally (see here). When using my local tmux, I was running into a strange issue. I was able to create a new session and detach and reattach to it successfully while in the same ssh session.

Tmux on lxplus - first part

(This is actually a prequel to “Tmux on lxplus”, despite being uploaded after it) The tmux version on CERN’s lxplus is very old, 1.8. Since version 2.0 tmux has a host of neat new features, which makes it worth the pain of installing it locally. Here are the steps I took to get tmux 2.3 running on my lxplus setup. Download everything (tmux requires libevent and ncurses) $ mkdir -p $HOME/tmux_tmp $ mkdir -p $HOME/local $ cd $HOME/tmux_tmp $ wget https://github.

AFS + Kerberos on MacOS

CERN provides AFS access to its remote machines. When you log in via SSH you are directed to your own personal folder in the AFS filesystem. It turns out you can mount the remote AFS filesystem on your local machine and “skip” the SSH step, treating the folder as if it were local (SSHFS-style). Once you have SSH + Kerberos + keytab files configured, you can use the steps below to install and use AFS on MacOS.

SSH + Kerberos + Keytabs on MacOS

Kerberos is a convenient way to authenticate and obtain access to remote machines via SSH. Instead of typing your password every time you want to access a remote computer, you can type your password only once and obtain a Kerberos ticket, which serves as a ‘passport’ and saves typing effort during subsequent connections. However, Kerberos tickets usually expire in 24 hours, so you still need to type (and therefore remember) your password at least once a day.