skip book previous and next navigation links
go up to top of book: HP OpenVMS Alpha Version 7.3-2 Upgrade and Installation... HP OpenVMS Alpha Version 7.3-2 Upgrade and Installation...
go to beginning of chapter: After Upgrading the OpenVMS Alpha Operating System After Upgrading the OpenVMS Alpha Operating System
go to previous page: Initializing CDSA Initializing CDSA
go to next page: Testing the System with UETPTesting the System with UETP
end of book navigation links

Configuring Kerberos  



The Kerberos OpenVMS Security Client, which is based on MIT Kerberos, is automatically installed with the operating system. Although Kerberos installs automatically, use of Kerberos is not required. If you do not plan to use Kerberos or any products that depend upon Kerberos, you can skip to the next section.

To configure Kerberos, perform the following steps from a privileged OpenVMS user account (for example, SYSTEM).

  1. Run the following command procedure to configure the Kerberos clients and servers:
    $ @SYS$STARTUP:KRB$CONFIGURE.COM
  2. Add the following line to your SYLOGIN command procedure, or to the LOGIN.COM of each user who will use Kerberos:
    $ @SYS$MANAGER:KRB$SYMBOLS
  3. Insert the following line into SYS$MANAGER:SYSTARTUP_VMS.COM. This line must be entered after the startup command for HP TCP/IP Services for OpenVMS. (If you start HP TCP/IP Services for OpenVMS as a batch job, make sure that TCP/IP has started before you start Kerberos.)
    $ @SYS$STARTUP:KRB$STARTUP.COM

For additional setup and configuration information, see the HP Open Source Security for OpenVMS, Volume 3: Kerberos. This document contains links to the MIT Kerberos documentation, and is available from the OpenVMS Alpha Version 7.3-2 documentation CD-ROM.


NoteDo not attempt to remove Kerberos from your system. The PRODUCT REMOVE command is not supported for Kerberos even though there appears to be an option to remove Kerberos. Kerberos is installed with the operating system and is tightly bound with it. Any attempt to remove it will not work cleanly, and could create undesirable side effects. An attempt to remove it results in a message similar to the following:
%PCSI-E-HRDREF, product HP AXPVMS Kerberos V2.0 is referenced
   by DEC AXPVMS OPENVMS V7.3-2
 -PCSI-E-HRDRF1, the two products are tightly bound by this
   software dependency
 -PCSI-E-HRDF2, if you override the recommendation to terminate the operation,
 -PCSI-E-HRDF3, the referenced product will be removed, but the referencing
 -PCSI-E-HRDF4, product may no longer function correctly; please review
 -PCSI-E-HRDF5, dependency requirements for the referencing product
 Terminating is strongly recommended. Do you want to terminate? [YES]


go to previous page: Initializing CDSA Initializing CDSA
go to next page: Testing the System with UETPTesting the System with UETP