Digital_DCE_for_OpenVMS_VAX_and_OpenVMS_Alpha_______ Installation and Configuration Guide January 1999 This guide describes the installation procedure and the system configuration utility for the Digital Distributed Computing Environment (DCE) for OpenVMS VAX and OpenVMS Alpha. Revision/Update Information: This guide supersedes the Digital DCE for OpenVMS VAX and OpenVMS Alpha Installation and Configuration Guide Version 1.3. Software Version: Digital DCE for OpenVMS Version 1.5 Compaq Computer Corporation Houston, Texas ________________________________________________________________ January 1999 Compaq Computer Corporation makes no representations that the use of its products in the manner described in this publication will not infringe on existing or future patent rights, nor do the descriptions contained in this publication imply the granting of licenses to make, use, or sell equipment or software in accordance with the description. Possession, use, or copying of the software described in this publication is authorized only pursuant to a valid written license from Compaq or an authorized sublicensor. Compaq conducts its business in a manner that conserves the environment and protects the safety and health of its employees, customers, and the community. © Compaq Computer Corporation 1999. All rights reserved. The following are trademarks of Compaq Computer Corporation: Alpha, Compaq, DECnet, DECthreads, DIGITAL, OpenVMS, VAX, VMS, VMScluster, and the Compaq logo. The following are third-party trademarks: Kerberos is a trademark of the Massachusetts Institute of Technology. Microsoft, MS, and MS-DOS are registered trademarks of Microsoft Corporation. MultiNet is a registered trademark of the Open Software Foundation, Inc. NetView is a registered trademark of International Business Machines Corporation. All other trademarks and registered trademarks are the property of their respective holders. ZK6531 The OpenVMS documentation set is available on CD-ROM. _________________________________________________________________ Contents Preface................................................... v 1 Preparing for Installation 1.1 Planning for Installation and Configuration... 1-1 1.1.1 What Is a Cell?........................... 1-1 1.1.2 Creating a Cell........................... 1-2 1.1.3 Joining a Cell............................ 1-2 1.2 Inspecting the Distribution Kit............... 1-2 1.3 Troubleshooting............................... 1-3 1.4 Installation Procedure Requirements........... 1-3 1.4.1 Required Hardware......................... 1-3 1.4.2 Required Software......................... 1-4 1.4.2.1 On OpenVMS Alpha and VAX Systems........ 1-4 1.4.3 Time Required for Installation............ 1-5 1.4.4 Disk Space, Global Pages, and Global Sections Required......................... 1-5 1.4.5 Privileges and Quotas Required............ 1-6 1.4.6 Completing License Management Facility Requirements.............................. 1-7 1.4.7 Performing System Backup.................. 1-8 1.4.8 Installing DCE Version 1.5 Over Previous Versions.................................. 1-8 2 Installing DCE 2.1 About the OpenVMS Installation Procedure...... 2-1 2.2 Starting the Digital DCE Installation Procedure..................................... 2-2 2.3 Continuing the Installation................... 2-2 2.4 Installing on a VMScluster.................... 2-6 iii 3 Postinstallation Procedures 3.1 Postinstallation Tasks........................ 3-1 3.2 Installation Error Recovery................... 3-4 4 Configuring DCE 4.1 Starting the System Configuration Utility..... 4-2 4.2 Initial Configuration Menu.................... 4-3 4.3 Configuration Procedure....................... 4-6 4.3.1 Initial Messages.......................... 4-6 4.3.2 Time Zone Configuration................... 4-7 4.3.3 Defining the DCE Hostname................. 4-8 4.3.4 Defining the DCE Cellname................. 4-9 4.3.5 Defining Security Information............. 4-11 4.3.6 Defining CDS.............................. 4-11 4.3.7 Configuring Multiple LAN Cells............ 4-12 4.3.8 Defining Time Services.................... 4-13 4.3.9 Saving the DCE Services................... 4-13 4.3.10 Configuring............................... 4-13 4.3.11 Exiting from the Configuration............ 4-14 4.4 DCE System Management Command Procedure....... 4-15 4.4.1 Starting and Stopping the RPC Daemon...... 4-15 4.4.2 Limiting RPC Transports................... 4-16 4.5 Client Configuration Considerations........... 4-16 4.6 Server Configuration Considerations........... 4-16 4.7 Custom Configuration Considerations........... 4-17 4.7.1 Custom Configuration for a Split Server Cell...................................... 4-18 4.8 Considerations for Rebuilding Split Servers... 4-21 4.9 Running the Configuration Verification Procedure..................................... 4-21 4.10 Logical Names Created During Configuration.... 4-22 4.11 Configuration Error Recovery.................. 4-23 4.12 Configuring on a VMScluster................... 4-24 4.13 Configuring in a POSIX Environment............ 4-24 4.13.1 When POSIX Is Installed Before the Configuration............................. 4-24 4.13.2 When POSIX Is Installed After the Configuration............................. 4-25 iv A Files Created or Used on Your System A.1 Installation Files............................ A-1 A.2 Runtime Services Kit Files.................... A-1 A.3 Application Developer's Kit Files............. A-3 A.4 Example Application Files..................... A-6 B Sample Installation Logs B.1 Installing Digital DCE on OpenVMS Alpha....... B-1 C Sample Configuration Logs C.1 Initial Client Configuration.................. C-1 C.2 Initial Server Configuration.................. C-4 C.3 Showing the DCE System Configuration and the DCE Daemons................................... C-10 C.4 Custom Configuration.......................... C-12 C.5 Adding and Deleting Replicas During Configuration................................. C-16 Index Tables 1-1 Disk Space, Global Pages, and Global Sections Requirements..................... 1-5 4-1 Configuration Menu Options................ 4-4 v _________________________________________________________________ Preface This guide describes the installation procedure and the system configuration utility for the Digital Distributed Computing Environment (DCE) for OpenVMS VAX and OpenVMS Alpha Version 1.5, which consists of the following services: o Remote Procedure Call (RPC) service provides connectivity between individual procedures in an application across heterogeneous systems in a transparent way. o Interface Definition Language (IDL) compiler is required for developing distributed DCE applications. o Threads service provides user-mode control and synchronization of multiple operations. Threads is packaged with the base operating system. o Cell Directory Service (CDS) provides a location- independent method of identifying resources within a cell. A cell is the smallest group of DCE systems that share a common naming and security domain. o DCE Security Service provides authentication and authorization within a cell and is based on MIT's Kerberos private key encryption system. o Distributed Time Service (DTS) provides date and time synchronization within a cell. Information on Microsoft's NT Lan Manager (NTLM) is provided as a preview of functionality that will be available in a future version of Digital DCE for OpenVMS (Alpha only). This advanced documentation will help you in future planning. v Four kits are installed: Runtime Services Kit Application Developer's Kit CDS Server Kit Security Server Kit The Runtime Services Kit contains the following: o Authenticated CDS Advertiser and Client Support o CDS Browser o CDS Control Program (CDSCP) o Authenticated DCE RPC runtime support (supports DECnet, TCP/IP, and UDP) o Authenticated RPC runtime support (supports DECnet, TCP/IP, and UDP via NTLM security protocol on OpenVMS Alpha Version 7.2) o RTI (Remote Task Invocation) RPC for Compaq's ACMSxp TP product o Security Client Support o Integrated Login o A DCE_LOGIN tool for obtaining credentials o A RGY_EDIT tool for registry maintenance functions o KINIT, KLIST, and KDESTROY Kerberos tools o An ACL_EDIT tool for access control lists (ACLs) for DCE objects o RPC Control Program (RPCCP) o Name Service Interface Daemon (nsid); also known as the PC Nameserver Proxy o Native Kerberos o XDS Directory Services o XDS Object Management The Application Developer's Kit contains the following: o The contents of the Runtime Services Kit o Required DCE application development header files vi o Interface Definition Language (IDL) compiler o Object-Oriented RPC o NIDL-to-IDL compiler (OpenVMS VAX only) o Generic Security Service (GSSAPI) o LSE Templates for IDL o UUID Generator o The .H (Include) files and .IDL files for application development o Sample DCE applications The CDS Server Kit contains the following: o CDS server (cdsd) o Global Directory Agent (GDA) The Security Server Kit contains the following: o Security server (secd) o Tool used to create the security database (sec_create_ db) o Security server administrative tool (sec_admin) Keep this document with your distribution kit. You will need it to install maintenance updates or to reinstall Digital DCE. Intended Audience This guide is intended for managers of distributed computing environments on one or more systems and installers of the Digital DCE for OpenVMS VAX or OpenVMS Alpha Kit Version 1.5. Document Structure This guide is organized as follows: o Chapter 1 describes the requirements and procedures that you must complete before installing the software. o Chapter 2 describes the installation process. vii o Chapter 3 describes procedures that you must complete after the installation. o Chapter 4 describes the system configuration utility, which sets up the DCE environment. o Appendix A lists the directories and files created by the installation procedure and system configuration utility. o Appendix B contains sample logs of the installation procedure. o Appendix C contains sample logs of the configuration procedure. Related Documents For additional information on the Open Systems Software Group (OSSG) products and services, access the following OpenVMS World Wide Web address: http://www.openvms.digital.com Reader's Comments Compaq welcomes your comments on this manual. Print or edit the online form SYS$HELP:OPENVMSDOC_ COMMENTS.TXT and send us your comments by: Internet openvmsdoc@zko.mts.dec.com Fax 603 884-0120, Attention: OSSG Documentation, ZKO3-4/U08 Mail Compaq Computer Corporation OSSG Documentation Group, ZKO3-4/U08 110 Spit Brook Rd. Nashua, NH 03062-2698 How To Order Additional Documentation Use the following World Wide Web address to order additional documentation: http://www.openvms.digital.com:81/ If you need help deciding which documentation best meets your needs, call 800-DIGITAL (800-344-4825). viii Conventions VMScluster systems are now referred to as OpenVMS Cluster systems. Unless otherwise specified, references in this document to OpenVMS Clusters or clusters are synonymous with VMSclusters. The following conventions are also used in this guide: Ctrl/x A sequence such as Ctrl/x indicates that you must hold down the key labeled Ctrl while you press another key or a pointing device button. italic text Italic text indicates important information, complete titles of manuals, or variables. Variables include information that varies in system output (Internal error number), in command lines (/PRODUCER=name), and in command parameters in text (where device- name contains up to five alphanumeric characters). UPPERCASE TEXT Uppercase text indicates a command, the name of a routine, the name of a file, or the abbreviation for a system privilege. Monospace type Monospace type indicates code examples and interactive screen displays. In the C programming language, monospace type in text identifies the following elements: keywords, the names of independently compiled external functions and files, syntax summaries, and references to variables or identifiers introduced in an example. Case- OpenVMS operating system commands do sensitivity not differentiate between uppercase and lowercase. However, many DCE commands do make this distinction. In particular, the system configuration utility interprets names in a case-sensitive manner. ix 1 _________________________________________________________________ Preparing for Installation This chapter describes the preparations you must make before you install and configure the Digital Distributed Computing Environment (DCE) for OpenVMS VAX and OpenVMS Alpha software. Digital DCE is an enabling software technology for the development of distributed applications. It provides a variety of common services needed for the development of distributed applications, such as name services and a standard remote procedure call interface. 1.1 Planning for Installation and Configuration This section helps you plan for the installation and configuration of the Digital DCE. It presents a brief overview of some concepts that you need to understand before you install and configure Digital DCE software. This understanding can help you decide how to configure DCE. Refer to Understanding DCE for detailed explanations of DCE concepts. The installation and configuration procedures set up the DCE environment so that you can use DCE services. Before you can use Digital DCE software, you must both install the software and configure DCE on your system. 1.1.1 What Is a Cell? A cell is the basic DCE unit consisting of a group of nodes that share a directory service namespace and a security service registry under a common administration. Usually, the nodes in a cell are in the same geographic area, but cell boundaries are not limited by geography. Although a cell can contain from one to several thousand nodes, each node can belong only to one cell at a time. Preparing for Installation 1-1 Preparing for Installation 1.1 Planning for Installation and Configuration The system configuration utility allows you to join an existing cell. The cell must provide a directory server and a security server. These servers may be resident on the same system or may be running on separate systems. Note that if you rely on DCE time services for time synchronization, you need a minimum of three time servers to synchronize time in a cell. See the section on the DCE Distributed Time Service in the OSF DCE Administration Guide for more information. 1.1.2 Creating a Cell See the chapter on initial cell configuration guidelines in Understanding DCE for information about creating a cell. 1.1.3 Joining a Cell You need the following information to join a DCE cell: o Full cell name o Host name of the Security Server o Security principal name and password authorized to perform cell administration operations o Location of the cell's CDS server (on or not on the same LAN as you are) When the client joining the cell is on the same LAN as the CDS directory master server, the CDS advertiser automatically determines the server's location by using IP (Internet Protocol) broadcast packets. If the CDS master server is not on the LAN, then you need to provide the host name where the CDS master server is running. 1.2 Inspecting the Distribution Kit The Software Bill of Materials (BOM) included with your distribution kit specifies the contents of your distribution kit. Carefully compare the items you received with the items listed in the BOM. If any components are missing or damaged, contact your Compaq customer service representative before you continue with the installation. 1-2 Preparing for Installation Preparing for Installation 1.2 Inspecting the Distribution Kit The Read Before Installing letter listed on your BOM provides important information that you should be aware of before you install Digital DCE. Some of this information may not be included in either this guide or the release notes. Digital DCE provides online release notes. Read the release notes before you install the product. They contain information about changes to the product. For example, the release notes contain important information on modifications you should make to UCX parameters before you begin the installation. 1.3 Troubleshooting The Digital DCE for OpenVMS VAX and OpenVMS Alpha Product Guide includes a chapter on troubleshooting. Read this chapter if you are having installation or configuration problems. For example, the Troubleshooting chapter discusses problems you may encounter with time and time zones. 1.4 Installation Procedure Requirements The following sections discuss the requirements for installing Digital DCE. The length of time the installation takes to complete depends on the type of machine, the load on that machine, and the kit you choose to install. 1.4.1 Required Hardware To perform the installation, you need the following hardware: o A processor running OpenVMS VAX or Alpha Version 6.1 or higher. o A software distribution device, if you are installing the software from media. You need a distribution device that corresponds with the software distribution media. Preparing for Installation 1-3 Preparing for Installation 1.4 Installation Procedure Requirements ________________________ Note ________________________ Systems running OpenVMS Alpha should have access to a CD-ROM reader so you can install the software. Please check to see that you have a CD-ROM reader installed. ______________________________________________________ 1.4.2 Required Software This section describes the software that must be installed on an OpenVMS system before you can properly perform the installation, configure the system, or use the software. In cases where the minimum version is not specified, refer to the Software Product Description (SPD) for more information. 1.4.2.1 On OpenVMS Alpha and VAX Systems Before installing Digital DCE, you need the following software on your system: o OpenVMS Version 6.1 or higher o DECnet Phase IV or DECnet/OSI DECnet is required only if you run applications that use DECnet as their transport. o DEC TCP/IP Services Version 4.1A or higher You must have DEC TCP/IP Services installed and configured on each host from which you plan to execute DCE applications. See DEC TCP/IP Services for OpenVMS Installation and Configuration for more information about the UDP/IP and TCP/IP transports. If you plan to use MultiNet from TGV, Pathway from Wollongong, or TCPware from Process Software (instead of Compaq's DEC TCP/IP Services), please see the release notes for more information. o If you are installing the Application Developer's Kit and plan on using the LSE templates, LSE and an appropriate license must be installed before you install DCE. 1-4 Preparing for Installation Preparing for Installation 1.4 Installation Procedure Requirements 1.4.3 Time Required for Installation Depending on your configuration, the installation can take from 10 to 30 minutes. 1.4.4 Disk Space, Global Pages, and Global Sections Required The disk space, global pages, and global sections requirements of Digital DCE are different for the Run Time Services Kit (RTK) and for the Application Developer's Kit (ADK). These requirements also differ on OpenVMS VAX and on OpenVMS Alpha systems. Table 1-1 lists the requirements before the installation for each kit on each platform. (Disk space requirements are listed in blocks.) Note that the CDS Server and Security Server images are part of the Run Time Services Kit and are enabled by PAKs. Table 1-1 Disk Space, Global Pages, and Global Sections __________Requirements_____________________________________ Global Global Kit___________________Disk_Space__Pages_______Sections_____ OpenVMS VAX RTK 22,000 3750 40 OpenVMS VAX RTK & 36,000 3750 40 ADK OpenVMS Alpha RTK 36,000 7350 35 OpenVMS Alpha RTK & 48,000 7350 35 ADK________________________________________________________ To determine how much free disk space is on your system disk, enter the following command: $ SHOW DEVICE SYS$SYSDEVICE The system responds with a short table; the column labeled Free Blocks shows the amount of storage space remaining on your system disk. If there is not enough disk space to install or run Digital DCE, work with your system manager to delete and purge files that are no longer needed. To determine the number of free global pages and global sections on your system, enter the following commands: Preparing for Installation 1-5 Preparing for Installation 1.4 Installation Procedure Requirements $ WRITE SYS$OUTPUT F$GETSYI("FREE_GBLPAGES") $ WRITE SYS$OUTPUT F$GETSYI("FREE_GBLSECTS") If the values displayed by the system are greater than the minimum required, your system has adequate free global pages and global sections. If the values are less than the minimum required, use the AUTOGEN command procedure to increase the values, as follows: $ EDIT SYS$SYSTEM:MODPARAMS.DAT For details on using AUTOGEN, see the OpenVMS System Manager's Manual. 1.4.5 Privileges and Quotas Required To install Digital DCE for OpenVMS VAX and OpenVMS Alpha, log in to the system manager account. If you are not logged in to the system manager's account during installation, you must have at least the SETPRV privilege. To determine the privileges you have, enter the following command: $ SHOW PROCESS/PRIVILEGES If you do not have sufficient privileges to install Digital DCE, see your system manager. The DCE system management utility requires WORLD privileges for the SHOW command and WORLD, SYSPRV, and CMKRNL privileges for all other commands. You should also check to make sure you have adequate quotas for the installation. You need the following quota values: o ASTLM = 24 o BIOLM = 18 o BYTLM = 18000 o DIOLM = 18 o ENQLM = 30 o FILLM = 20 Use the OpenVMS Authorize Utility if you want to verify and change process quotas for the installation account in the user authorization file (UAF). For example, to change the BYTLM quota for your installation account, enter the following command sequence: 1-6 Preparing for Installation Preparing for Installation 1.4 Installation Procedure Requirements $ RUN SYS$SYSTEM:AUTHORIZE UAF> MODIFY account-name /BYTLM = 18000 UAF> SHOW account-name UAF> EXIT $ LOGOUT After you change the quotas for your installation account, log out of the installation account and log in again for the new quotas to take effect. You can then proceed with the installation. User account quotas are stored in the file SYSUAF.DAT. For more information on modifying account quotas, see the description of the Authorize Utility in the OpenVMS system management documentation. 1.4.6 Completing License Management Facility Requirements If you are installing only the Run Time Services Kit of Digital DCE, you do not need a separate license. The right to use the Digital DCE Run Time Services Kit is granted with the OpenVMS operating system. The installation procedure for DCE installs the following kits by default without checking for licences: DCE Runtime Services, CDS Server Kit, and the Security Server Kit. To install the Application Developer's Kit, you must override the installation defaults by answering NO to the following question: Do you want the defaults for all options? [YES] If you are installing the Application Developer's Kit and plan on using LSE templates, LSE and an appropriate license must be installed before you install DCE. To register a license under OpenVMS, first log in to the system manager's account, SYSTEM. Then use either of two ways to perform the registration: o Invoke the SYS$UPDATE:VMSLICENSE.COM procedure. When it prompts you for information, respond with data from your License PAK. o At the DCL prompt, enter the LICENSE REGISTER command with the appropriate qualifiers that correspond to License PAK information. Preparing for Installation 1-7 Preparing for Installation 1.4 Installation Procedure Requirements The license for the Application Developer's Kit is DCE- APP-DEV. The license for the Security Server Kit is DCE- SECURITY. The license for the CDS Server Kit is DCE-CDS. Although it is necessary to have only one license active for this product, the License Management Facility (LMF) checks for the existence of any valid license. If LMF displays license failures for some of these other licenses, disregard the messages. If you plan to use Digital DCE on more than one node in a VMScluster environment, you must register and load a license for each of the other nodes before you configure them. For complete information about using LMF, see the OpenVMS License Management Utility Manual. 1.4.7 Performing System Backup Back up your system disk before installing any software. Use the backup procedures established at your site. For details on backing up a system disk, see the OpenVMS Backup Utility Manual. 1.4.8 Installing DCE Version 1.5 Over Previous Versions ________________________ Note ________________________ If you are installing Digital DCE for OpenVMS VAX or OpenVMS Alpha Version 1.5 over a previous version of DCE, you do not have to reconfigure DCE after the installation. Before the installation, stop the DCE deamons with the following command: $ @SYS$MANAGER:DCE$SETUP CLEAN Then, after the installation, enter the following command: $ @SYS$MANAGER:DCE$SETUP START You must reconfigure if you are installing DCE for the first time or if you are installing a new version over DCE Version 1.0. ______________________________________________________ 1-8 Preparing for Installation Preparing for Installation 1.4 Installation Procedure Requirements If you are installing DCE over an existing Digital DCE for OpenVMS VAX or OpenVMS Alpha Version 1.5, perform the following steps: 1. Stop the DCE deamons with the following commands: $ @SYS$MANAGER:DCE$SETUP CLEAN $ @SYS$MANAGER:DCE$RPC_SHUTDOWN 2. After the installation, enter the following command: $ @SYS$MANAGER:DCE$SETUP START Preparing for Installation 1-9 2 _________________________________________________________________ Installing DCE This chapter describes the installation procedure for Digital DCE for OpenVMS VAX and OpenVMS Alpha. You can use different media to install Digital DCE. The examples in this chapter show the installation procedure using disk files. See Appendix B for logs of sample installations. 2.1 About the OpenVMS Installation Procedure This section gives a brief overview of the OpenVMS installation procedure for DCE Version 1.5 called DCE$INSTALL.COM. The OpenVMS installation command has the following format: $ @DKA300:[000000]DCE$INSTALL [HELP] where: o DKA300: is a device name on which the distribution volumes will be mounted. Remember that all Alpha systems come with CD-ROM readers. o DCE$INSTALL is the supplied command procedure that drives the installation. It is not necessary to use the console drive to install DCE. If you do use the console drive, replace any media you remove from the drive. Include the optional parameter HELP if you want PCSI to display help information. When you invoke DCE$INSTALL, it checks the following conditions: o Whether you are logged in to a privileged account. Install software from the system manager's account with your default device and directory set to SYS$UPDATE. Installing DCE 2-1 Installing DCE 2.1 About the OpenVMS Installation Procedure o Whether you have adequate quotas for installation. See Section 1.4.5 for more information on quota values. You can stop the installation at any time by pressing Ctrl /C or Ctrl/Y. However, files created up to that point are not deleted. You must delete these files manually, using the OpenVMS DELETE command. Appendix A lists the files and directories created during the installation procedure. 2.2 Starting the Digital DCE Installation Procedure See Section 1.4.2 for more information about software requirements. Start the installation procedure as follows: 1. Log in to the account from which you are installing the Digital DCE. 2. If you are installing a kit other than the Run Time Services Kit, make sure you have registered the appropriate LMF PAK. 3. Invoke the following command procedure, substituting the correct name of your media device and directory for DKA300 (used in the example): $ @DKA300:[000000]DCE$INSTALL HELP 2.3 Continuing the Installation This section describes the part of the installation procedure that is specific to DCE. $ @DKA300:[000000]dce$install help Performing DCE pre-installation tasks...please wait. Creating a DCE$SERVER Account If you do not already have a DCE$SERVER account, the installation procedure creates one for you with TMPMBX, NETMBX, DETACH, and SYSPRV privileges. This installation procedure has detected an existing DCE$SERVER account. Correct operation of DCE on this system requires that the DCE$SERVER account have TMPMBX, NETMBX, DETACH and SYSPRV privileges. The installation procedure will modify the DCE$SERVER account to ensure that the prerequisite privileges are present. 2-2 Installing DCE Installing DCE 2.3 Continuing the Installation %UAF-I-MDFYMSG, user record(s) updated The following product has been selected: DEC AXPVMS DCE V1.5 Layered Product [Installed] Do you want to continue? [YES] Configuration phase starting ... You will be asked to choose options, if any, for each selected product and for any products that may be installed to satisfy software dependency requirements. DEC AXPVMS DCE V1.5: DCE V1.5 for OpenVMS Alpha Description of Kits The installation procedure displays information about the four Digital DCE kits (Run Time Services Kit, Application Developer's Kit, Security Server Kit, and CDS Server Kit). Depending on the kit, the procedure displays specific information about the kit that will be installed. Greetings! This is DCE V1.5 for OpenVMS Alpha. There are four components: the DCE Runtime Services, the DCE Application Development Kit, the DCE Security Server, and the DCE CDS Server. 1. The Runtime Services provides the core services necessary to execute and manage DCE applications. 2. The Application Development Kit provides the services and tools required to develop, execute, and manage DCE applications. The Runtime Services capability is automatically provided with the Application Development Kit. 3. The security server supplies support for a cell wide security database. A cell must have at least one system running a security server. 4. The CDS server supplies support for a cell wide naming database. A cell must have at least one system running a CDS server. © Compaq Computer Corporation. 1995,1998. All Rights Reserved. Unpublished rights reserved under the copyright laws of the United States. Installing DCE 2-3 Installing DCE 2.3 Continuing the Installation This software is proprietary to and embodies the confidential technology of Compaq Computer Corporation. Possession, use, or copying of this software and media is authorized only pursuant to a valid written license from Compaq or an authorized sublicensor. Restricted Rights: Use, duplication, or disclosure by the U.S. Government is subject to restrictions as set forth in subparagraph (c)(1)(ii) of DFARS 252.227-7013, or in FAR 52.227-19, or in FAR 52.227-14 Alt. III, as applicable. Compaq Computer Corporation The software product is sold by Compaq Computer Corporation. This product uses the following PAKS: DCE-SECURITY, DCE-CDS, DCE-APP-DEV This product currently has 3 Product Authorization Keys: Producer PAK Name Version Release Date DEC DCE-SECURITY V1.5 01-JUN-1995 DEC DCE-CDS V1.5 01-JUN-1995 DEC DCE-APP-DEV V1.5 01-JUN-1995 Do you want the defaults for all options? [YES] NO The Application Development Kit is optional and enabled with a PAK. It provides the services and tools required to develop, execute, and manage DCE applications. The Application Development Kit installs: + Required DCE application development header files + Interface Definition Language Compiler (IDL) + Language-Sensitive Editor (LSE) Templates for the Interface Definition Language + Unique User Identifier (UUID) Generator + Sample DCE Applications The Application Development Kit [NO] YES Do you want to review the options? [NO] Execution phase starting ... The following product will be installed to destination: DEC AXPVMS DCE V1.5 DISK$SYSTEM:[VMS$COMMON.] 2-4 Installing DCE Installing DCE 2.3 Continuing the Installation Portion done: 0%...10%...20%...30%...40%...50%...60%...70%...80%...90%...100% The following product has been installed: DEC AXPVMS DCE V1.5 Layered Product *** DCE Product installation successful...beginning post- installation. The rights identifier NET$DECLAREOBJECT will now be granted to the DCE$SERVER account. You may IGNORE the message: "%UAF-E-GRANTERR, unable to grant identifier NET$DECLAREOBJECT to DCE$SERVER-SYSTEM-F-DUPIDENT, duplicate identifier" if it should occur. Press return to Continue %UAF-E-GRANTERR, unable to grant identifier NET$DECLAREOBJECT to DCE$SERVER-SYSTEM-F-DUPIDENT, duplicate identifier Installing Language Sensitive Editor (LSE) Templates for IDL If you are installing DCE on a cluster on which the Language Sensitive Editor (LSE) is installed, the system or the user must have a license to run LSE in order for DCE to install the LSE templates for the Interface Definition Language (IDL) compiler. Type YES to the following question if you have a license to run LSE. Load the Language-Sensitive Editor (LSE) templates for IDL? [Y]: NO NOTE: Please add the following to your system's SYS$MANAGER:SYLOGIN.COM. These files define foreign commands for using DCE on OpenVMS. $ @SYS$MANAGER:DCE$DEFINE_REQUIRED_COMMANDS.COM $ @SYS$COMMON:[DCE$LIBRARY]DCE$DEFINE_OPTIONAL_COMMANDS.COM Selecting a TCP/IP Product You are now asked to update DCE$STARTUP.COM and choose a TCP/IP product. Please add the following command to SYS$STARTUP:SYSTARTUP_*.COM on your system. This ensures that DCE$STARTUP.COM is executed at system boot. The parameters supplied to DCE$STARTUP.COM depend on the specific TCP/IP product you intend to use. You will now be asked to select the name of this TCP/IP product, and the installation will supply you with the correct command for SYS$STARTUP:SYSTARTUP_*.COM. Installing DCE 2-5 Installing DCE 2.3 Continuing the Installation TCP/IP product Keyword Compaq's TCP/IP Services for OpenVMS UCX Multinet from TGV MULTINET Pathway from Wollongong PATHWAY TCPware from Process Software TCPWARE No TCP/IP Available at this time NONE Enter one of the keywords from the table above [UCX]: See the release notes for more information on UCX, MultiNet, Pathway, and TCPware. Enter $ @SYS$STARTUP:DCE$STARTUP in your SYS$STARTUP:SYSTARTUP_*.COM %DCE-W-INSTALL, Please increase the sysgen parameter GBLPAGES to 118171 %DCE-S-INSTALL, Installation of OpenVMS DCE V1.5 completed 2.4 Installing on a VMScluster On a VMScluster with a common system disk, you need only install Digital DCE once. After the initial installation, ensure that a separate license is registered and loaded on each cluster member that you plan to use for DCE services. If you are installing DCE for OpenVMS over an existing version of DCE on a common system disk in a VMScluster environment, be sure to shut down DCE on all nodes that share the common system disk before the installation. ________________________ Note ________________________ You must configure each node separately. A reboot is also required. ______________________________________________________ To configure each node separately, enter the following command on each node: $ @SYS$MANAGER:DCE$SETUP.COM CONFIG If you are installing Digital DCE on a VMScluster that does not have a common system disk, you must install and configure on each node that you plan to use for DCE services. 2-6 Installing DCE 3 _________________________________________________________________ Postinstallation Procedures This chapter describes postinstallation steps that you need to take and lists ways to recover from errors that you encounter during the installation. 3.1 Postinstallation Tasks After the installation is completed successfully, note the following. 1. DCE Version 1.5 provides support for the RPC Runtime environment and RPC applications (which are not dependent on DCE services) to remain active when DCE is shut down. This requires the use of separate startup files: SYS$STARTUP:DCE$RPC_STARTUP.COM and SYS$STARTUP:DCE$STARTUP.COM. On OpenVMS VAX and Alpha Version 7.2, the RPC Runtime environment files are shipped with the operating system, and are not provided when DCE is installed. When installing DCE Version 1.5 on OpenVMS VAX and Alpha Version 6.1 through 7.1, DCE provides the RPC runtime environment files. If you want all of the configured DCE services to start with the system startup, add the following line to SYS$MANAGER:SYSTARTUP_VMS.COM after the startup commands for the network transports, DECnet, and/or DEC TCP/IP Services: $ @SYS$STARTUP:DCE$STARTUP.COM If you want only the RPC Runtime environment to start with the system startup, add the following line to SYS$MANAGER:SYSTARTUP_VMS.COM: $ @SYS$STARTUP:DCE$RPC_STARTUP.COM Postinstallation Procedures 3-1 Postinstallation Procedures 3.1 Postinstallation Tasks It is not necessary to run both procedures. Invoking DCE$STARTUP.COM will first start the RPC Runtime, then the DCE services. See Chapter 4 for more information about configuring DCE. 2. Depending on your choice for system startup, add the following commands to SYS$MANAGER:SYSHUTDWN.COM before the shutdown commands for the network transports, DECnet, and/or DEC TCP/IP Services: o If you have configured DCE services on your system: $ @SYS$STARTUP:DCE$SHUTDOWN.COM $ @SYS$STARTUP:DCE$RPC_SHUTDOWN.COM NOCONFIRM o If you have the RPC run-time environment only: $ @SYS$STARTUP:DCE$RPC_SHUTDOWN.COM NOCONFIRM 3. Configure this node by entering the following command: $ @SYS$MANAGER:DCE$SETUP CONFIG You must configure the DCE services before you can use them. See Chapter 4 for more information about configuring DCE. 4. If you are running DCE server applications that are listening over the DECnet Phase IV (ncacn_dnet_nsp) protocol or the DECnet/OSI (ncacn_dnet_nsp) protocol, you must grant the NET$DECLAREOBJECT rights identifier to those processes from which the server runs. 5. Define foreign commands. There are two foreign command definition files: one file contains required commands and the other file is optional. Add the following line to the file SYS$MANAGER:SYLOGIN.COM: $ @SYS$MANAGER:DCE$DEFINE_REQUIRED_COMMANDS.COM DCE$DEFINE_REQUIRED_COMMANDS.COM, the required command definition file, defines the following foreign commands: o acl_edit, which invokes the ACL editor (Security) o cdscp, which invokes the CDS control program o chpass, which invokes the DCE change password utility 3-2 Postinstallation Procedures Postinstallation Procedures 3.1 Postinstallation Tasks o DCE$UAF, which invokes the DCE Integrated Login User Authorization File utility o dce_login, which validates a principal's identity and obtains network credentials (Security) o dtscp, which invokes the DTS control program o EXPORT, which invokes the DCE Integrated Login EXPORT utility o IMPORT, which invokes the DCE Integrated Login IMPORT utility o kdestroy, which destroys a principal's login context (Security) o kinit, which obtains a ticket-granting ticket (Security) o klist, which lists tickets (Security) o rgy_edit, which invokes the registry database editor (Security) o rpccp, which invokes the RPC control program If you choose not to execute this command definition file, you cannot use any of the previous programs and commands. DCE$DEFINE_OPTIONAL_COMMANDS.COM, the optional command definition file, defines the following foreign commands: o idl, which invokes the IDL compiler o nidl_to_idl, which invokes the utility that converts from NIDL to IDL o rpclm, which invokes the RPC Log Manager o uuidgen, which invokes the UUID generator utility By default, these utilities use DCL-style interfaces. If you execute the optional foreign commands file, you have access to the version of these utilities that uses the universal interface. There are three possible actions that you can take: Postinstallation Procedures 3-3 Postinstallation Procedures 3.1 Postinstallation Tasks o Define the universal interface for all users on your system to ensure that the same interface is available to users across operating system platforms. Note that all examples that document these four utilities use the universal interface. Include the following line in the file SYS$MANAGER:SYLOGIN.COM: $ @SYS$COMMON:[DCE$LIBRARY]DCE$DEFINE_OPTIONAL_COMMANDS.COM o Give users access to only the DCL-style interface. In this case, you do not need to take any action. o Make the DCL-style interface available to some users, but allow others access to the universal interface. Do not define the optional commands in SYLOGIN.COM. Tell users who want to use the universal interface to include the following line in their account's LOGIN.COM procedure: $ @SYS$COMMON:[DCE$LIBRARY]DCE$DEFINE_OPTIONAL_COMMANDS.COM 6. If you are installing DCE on a VMScluster, you must take the following steps: a. Ensure that a license is registered and loaded on each node in the cluster from which users plan to use DCE. (If you are installing only the Digital DCE Run Time Services Kit, you already have a right to use the DCE Run Time Services Kit. This right was granted with the OpenVMS operating system license.) b. Configure each node in the cluster from which users plan to use DCE by entering the following command: $ @SYS$MANAGER:DCE$SETUP CONFIG 3.2 Installation Error Recovery The following list describes errors that you may encounter during installation and provides suggestions about how to recover from those errors: o You try to install the OpenVMS VAX kit on an OpenVMS Alpha system (or vice versa). Reinstall with the correct kit. o The system does not have the required version of OpenVMS installed. 3-4 Postinstallation Procedures Postinstallation Procedures 3.2 Installation Error Recovery Upgrade the operating system to at least the minimum required version and restart the installation procedure. o You run out of disk space. Either clean up your disk or install less of the kit. o If you plan to run DCE applications via IP, you must have UCX Version 4.1A installed. Install the correct version of UCX. The installation procedure checks for the prerequisites. o No network transports were found. You must install and configure DECnet, UCX, or both before running any DCE applications. o SYS$SYSTEM:RIGHTSLIST.DAT does not exist on this system. RUN AUTHORIZE and then issue the CREATE/RIGHTS command. RIGHTSLIST.DAT is created for you. o Invalid UIC. Find and enter the correct UIC in the correct format. Postinstallation Procedures 3-5 4 _________________________________________________________________ Configuring DCE This chapter describes the DCE system configuration utility for Digital DCE for OpenVMS VAX and OpenVMS Alpha. Note that DCE must be configured. Many of the system configuration utility prompts have default values associated with them. The default responses are based on your existing configuration, if you have one. Otherwise, default values for the most common DCE system configurations are provided. The system configuration utility sets up the DCE environment on your node so that you can use DCE services. The system configuration utility leads you through the process of creating or joining a cell. ________________________ Note ________________________ If you are installing Digital DCE for OpenVMS VAX or OpenVMS Alpha Version 1.5 over a previous version of DCE, you do not have to reconfigure DCE after the installation. Before the installation, stop the DCE daemons with the following command: $ @SYS$MANAGER:DCE$SETUP CLEAN Then, after the installation, enter the following command: $ @SYS$MANAGER:DCE$SETUP START You must reconfigure if you are installing DCE for the first time or if you are installing a new version over DCE Version 1.0. ______________________________________________________ Configuring DCE 4-1 Configuring DCE If you are installing DCE over an existing Digital DCE for OpenVMS VAX or OpenVMS Alpha Version 1.5, perform the following steps: 1. Stop the DCE deamons with the following commands: $ @SYS$MANAGER:DCE$SETUP CLEAN $ @SYS$MANAGER:DCE$RPC_SHUTDOWN 2. After the installation, enter the following command: $ @SYS$MANAGER:DCE$SETUP START 4.1 Starting the System Configuration Utility If you did not reboot after the installation and if you chose to configure your system during installation, the DCE system configuration utility starts automatically. You can also start the system configuration utility manually at the DCL prompt. You can use the same command to perform an initial configuration or to reconfigure DCE. See Appendix C for several sample configurations. To start the system configuration utility at the DCL prompt, enter the following command: $ @SYS$MANAGER:DCE$SETUP The DCE System Management Main Menu appears: DCE System Management Main Menu DCE for OpenVMS VAX V1.5 1) Configure Configure DCE services on this system 2) Show Show DCE configuration and active daemons 3) Stop Terminate all active DCE daemons 4) Start Start all DCE daemons 5) Restart Terminate and restart all DCE daemons 6) Clean Terminate all active DCE daemons and remove all temporary local DCE databases 7) Clobber Terminate all active DCE daemons and remove all permanent local DCE databases 8) Test Run Configuration Verification Program 0) Exit Exit this procedure ?) Help Display helpful information 4-2 Configuring DCE Configuring DCE 4.1 Starting the System Configuration Utility Please enter your selection: Enter 1 to view the DCE Configuration Menu. To skip the previous menu and go directly to the DCE Configuration Menu, enter the following command: $ @SYS$MANAGER:DCE$SETUP CONFIG 4.2 Initial Configuration Menu The configuration procedure displays an initial menu: DCE Configuration Menu 1) RPC_Only Provide DCE RPC services only 2) Client Configure this host as a DCE client system 3) Server Configure this host as a full DCE server system 4) Custom Define a customized DCE configuration for this host 5) IntLogin Enable or disable DCE integrated login support 6) Rebuild Rebuild DCE on this host using the current configuration 7) Add_SecRep Add a Security Replica to the configuration on this host 8) Add_CdsRep Add a CDS Replica clearinghouse to the configuration on this host 0) Exit Return to previous menu ?) Help Display helpful information Please enter your selection: Table 4-1 provides descriptions of the options available on the DCE Configuration Menu. Configuring DCE 4-3 Configuring DCE 4.2 Initial Configuration Menu Table_4-1_Configuration_Menu_Options_______________________ Option______Description____________________________________ 1 RPC_Only Provides a subset of the DCE RPC services. If DCE Version 1.5 is installed on an OpenVMS Alpha system running Version 7.2 or higher, NTLM security may be utilized for authenticated RPC requests. With an RPC_Only configuration, there are no RPC name service interface routines available. This configuration will, however, allow applications to communicate if full string bindings are supplied by the RPC client, or if the client requests the port number to complete the partial string binding from the end point mapper (RPC daemon). 2 Client Provides full DCE RPC services, client services for CDS and Security, and optional time services. A DCE client system must join an existing DCE cell with a security registry and a CDS master server available on other systems in the cell. 3 Server Provides full DCE RPC services, a security registry server for the cell, a CDS master server, a DTS server, and the NSI agent for name service independent access to directory services from PC client systems. There can be only one security registry and CDS master server in a cell, although they need not reside on the same host. (continued on next page) 4-4 Configuring DCE Configuring DCE 4.2 Initial Configuration Menu Table_4-1_(Cont.)_Configuration_Menu_Options_______________ Option______Description____________________________________ 4 Custom If one of the other configuration options is not appropriate for this host, this option creates a customized DCE configuration. This configuration allows tailoring of the following DCE services: o Security Client or Security Registry Server or Security Replica o CDS Client, CDS Master Server, or CDS Replica Server o Global Directory Agent (optional) o Time Services (optional) o NSI Agent (optional) 5 IntLogin Provides support for Integrated Login, which combines the DCE and OpenVMS login procedures. (See the Digital DCE for OpenVMS VAX and OpenVMS Alpha Product Guide for information about Integrated Login.) 6 Rebuild If a valid configuration is present, this option rebuilds the DCE configuration on this host using the current settings. Note that this option appears on the menu only if the procedure detects an existing valid configuration. 7 Add_ Adds a security replica to the configuration on SecRep this host. This option is only present if the host is a DCE security client. 7 Del_ Deletes the security replica from this host. SecRep This option appears instead of Add_SecRep if a security replica has already been configured. Selecting this option is the only way to delete a security replica (except for clobbering the configuration). (continued on next page) Configuring DCE 4-5 Configuring DCE 4.2 Initial Configuration Menu Table_4-1_(Cont.)_Configuration_Menu_Options_______________ Option______Description____________________________________ 8 Add_ Adds a CDS replica clearinghouse to the CdsRep configuration on this host. This option is only present if the host is a DCE CDS client. 8 Del_ Deletes the CDS replica clearinghouse from this CdsRep host. This option appears instead of Add_CdsRep if a CDS replica has already been configured. Selecting this option is the only way to delete a CDS replica clearinghouse (except ____________for_clobbering_the_configuration)._____________ 4.3 Configuration Procedure This section leads you through the configuration process. It assumes that you have chosen either the client or server option from the configuration menu described in Section 4.2. 4.3.1 Initial Messages If you are performing an initial configuration, the procedure responds with messages similar to the following: Starting DCE client configuration . . . This system has no current DCE configuration. Based on this configuration, there should be no active DCE daemons. At each prompt, enter your response. You may enter for the default response, displayed in [brackets], or '?' for help. Entering a CONTROL-Z will terminate this configuration request. Press to continue . . . The procedure then stops any daemons and removes all files from previous configuration operations. Removing temporary local DCE databases . . . Removing permanent local DCE databases . . . 4-6 Configuring DCE Configuring DCE 4.3 Configuration Procedure 4.3.2 Time Zone Configuration If you do not already have a valid time zone configuration, you are asked to provide one during the configuration. For more information on time zone configuration, see the Troubleshooting chapter in the Digital DCE for OpenVMS VAX and OpenVMS Alpha Product Guide. The following questions may be displayed: DCE requires a valid UTC time zone configuration. No time zone configuration startup procedure was found, so you will now be asked to provide local time zone information so that the startup procedure will be created. Timezone Options: [0] Exit Timezone Configuration [1] Choose a timezone using menus [2] Use Universal Coordinated Time (UTC) [3] Type in your own timezone rule * Enter an option number [1] : Timezone Region Options: [0] Return to the Timezone Options menu [1] Europe [2] North America [3] Central & South America [4] Africa [5] Asia [6] South Pacific [7] Antarctica * Enter a timezone region number : Timezone Subregion Options: [0] Return to Region Options menu Configuring DCE 4-7 Configuring DCE 4.3 Configuration Procedure [1] US/Eastern [2] US/East-Indiana [3] US/Central [4] US/Mountain [5] US/Pacific [6] US/Alaska [7] US/Arizona [8] US/Navajo [9] US/Michigan [10] US/Aleutian [11] US/Hawaii [12] US/Samoa [13] Canada/Newfoundland [14] Canada/Atlantic [15] Canada/Eastern [16] Canada/Central [17] Canada/East-Saskatchewan [18] Canada/Mountain [19] Canada/Pacific [20] Canada/Yukon * Enter a timezone subregion number : 4.3.3 Defining the DCE Hostname After removing the temporary and permanent local DCE databases, the procedure leads you through the process of creating or joining a cell. ________________________ Note ________________________ Names and identifiers associated with DCE, including principal names and passwords, are case sensitive and cell names and hostnames are always converted to lowercase. ______________________________________________________ First, the system responds with the following messages: Starting Remote Procedure Call Services daemon (DCE$RPCD) . . . %RUN-S-PROC_ID, identification of created process is 218001AB It then asks you for the DCE hostname: Please enter the DCE hostname for this system [dcevms]: 4-8 Configuring DCE Configuring DCE 4.3 Configuration Procedure Press the Return key to take the default name. If you do not take the default, define a name for your system that is unique within your DCE cell. You can base this name on your network hostname, but do not include any dots (.) in the name. Use only the hostname portion of the node's fully specified name. For example, use only myhost; do not use myhost.mycompany.com. 4.3.4 Defining the DCE Cellname After you enter the hostname, you are asked whether you want to search the LAN for known DCE cells: Do you wish to search the LAN for known DCE cells (YES/NO/?) [Y]? If you answer YES the system responds with messages similar to the following: Searching, please wait . . . The following cells were discovered within broadcast range of this system: openup_cell.dce.zko.dec.com opndce_cell.dce.zko.dec.com excess_cell.dce.zko.dec.com opnsea_cell.dce.zko.dec.com Whether you answered YES or NO to the previous question, you are then asked for the name of your DCE cell: Please enter the name of your DCE cell[]:excess_cell.dce.zko.dec.com Note that cell names can look like IP Domain names with the form cellname.domain.company.com. X.500 cell names have the form c=country/o=organization/ou=organization unit. ________________________ Note ________________________ X.500 cell names can contain spaces or hyphens if they are enclosed in double quotes, but underscores are never allowed, even if they are enclosed in double quotes. For example, the X.500 cell names /c=us/o=digital/ou="excess cell" and /c=us/o=digital /ou="excess-cell" are allowed, but /c=us/o=digital Configuring DCE 4-9 Configuring DCE 4.3 Configuration Procedure /ou=excess_cell and /c=us/o=digital/ou="excess_cell" are not allowed. ______________________________________________________ X.500 requires DECnet/OSI. If you enter an X.500 style cell name and you do not have DECnet/OSI installed, the system responds with the following message: *** *** You have entered an X.500 style cellname. *** DECnet/OSI has not been found on this system and is necessary *** for X.500 operation. If you wish to configure an X.500 cell, *** please exit this program and install DECnet/OSI. You can then *** configure DCE successfully. If you do not know the cell name, refer to the section on global names in the OSF DCE Administration Guide, or consult your network administrator. Note that you should not include the /.../ or /.:/ prefix when specifying a cellname. It will be added automatically whenever it is needed. You are then asked whether you want to save the current cell names: Do you want to save these names for your DCE configuration (YES/NO) [YES]? Under normal circumstances, press the Return key to save the settings. You must save these names to be able to start the DCE daemons. If you have made an error in the hostname or cellname and want to correct the error, answer NO to the question on saving the current names. You are then asked whether you want to continue the procedure. Answer YES if you are satisfied. Answer NO if you have made a mistake and want to change your answers. If you have specified an X.500 cellname, you are then asked whether you want to register the DCE cell in X.500. Remember that X.500 requires DECnet/OSI. Do you want to register the DCE cell in X.500 (YES/NO/?) [N]? y 4-10 Configuring DCE Configuring DCE 4.3 Configuration Procedure 4.3.5 Defining Security Information The security questions in this section may vary depending on the type of configuration you are performing. If this is a client, you are asked to enter the name of the host where the security registry for the cell is located. Please enter the hostname of the DCE security registry [leaper]: Checking TCP/IP local host database for address of "leaper". Please wait ... Checking BIND servers for address of "leaper". Please wait ... To configure an OpenVMS DCE client system, you need access to a DCE security registry server. Security initialization requires contacting the security registry. If the hostname that you specify is not currently defined in the TCP/IP host's database, you must also provide the IP address. When you enter the hostname, do not include any dots (.) or include the DCE hosts/ prefix with the hostname. You must also provide the principal name and password that are authorized to perform cell configuration operations. The default principal name is cell_admin. Please enter the principal name to be used [cell_admin]: Please enter the password for principal "cell_admin" (or ? for help): If the Internet address for the hostname that you specified cannot be obtained from the current TCP/IP services, the procedure asks whether you want to enter a different hostname. Do you want to specify a different hostname (YES/NO/?) [Y]? If you answer NO, you are asked to provide the IP address. Please enter the IP address for opra: 55.13.792.631 4.3.6 Defining CDS If the procedure did not search the LAN for cells or your cell name is not in the list that the procedure found, the procedure asks whether the CDS master server is in broadcase range. Is the CDS Master Server within broadcast range (YES/NO/?) [Y] Configuring DCE 4-11 Configuring DCE 4.3 Configuration Procedure CDS clients learn about namespace clearinghouse servers by using an advertisement protocol that is broadcast over the LAN. If the CDS master server for this cell is not reachable on the LAN, you must provide the name of the host running the CDS master server so that this client can contact the server directly via TCP/IP messages instead of LAN broadcast messages. This situation may arise if your CDS Master Server is accessible only through a WAN or is behind a LAN bridge that is filtering out the broadcast messages. If the CDS master server is not within broadcast range, DCE startup will use the cdscp define cached server command to initiate communication with the CDS master server. If the server is within broadcast range, no cached server command is required. 4.3.7 Configuring Multiple LAN Cells If you are configuring a CDS Master Server, you are asked whether the cell uses multiple LANs. The cell uses multiple LANs if clients and servers are divided into profile groups to facilitate performance. (Most cells will not require this feature.) Does this cell use multiple LANs (YES/NO/?) [N]? y If you answer YES, the system responds with messages similar to the following: Checking TCP/IP local host database for address of "leaper". Please wait . . . Please enter the name of your LAN [43.7.12]: If you are configuring a CDS client and the procedure detects a multi-LAN cell, you are asked which LAN your host is on. (The following questions are asked during the configuration, because the search cannot occur until after the CDS daemons are started.) Testing for multi-LAN cell . . . This cell has been configured to span multiple LANs. The known LANs are: 43.7.12 Please enter the name of the LAN for this host [43.7.12]: 27.0.66 The requested LAN has not yet been defined in the namespace. 4-12 Configuring DCE Configuring DCE 4.3 Configuration Procedure Do you want to define it (YES/NO/?) [Y]? 4.3.8 Defining Time Services Digital DCE for OpenVMS VAX and OpenVMS Alpha provides two time services: DCE DTS and DECnet/DTSS. By default, DCE DTS is used. Do you want to disable DECnet/DTSS, and use DCE DTS instead? (YES/NO/?) [Y]? If you accept the default and use DCE DTS, you can choose to accept time from DECnet/DTSS servers by answering YES to the following question. Do you want to accept time from DECnet/DTSS servers? (YES/NO/?) [N]? If you rely on DCE time services for time synchronization, you need a minimum of three time servers to synchronize time in a cell. See the section on the DCE Distributed Time Service in the OSF DCE Administration Guide for more information. 4.3.9 Saving the DCE Services One of the last questions asked is whether you want to save the service configuration: Do you want to save this service configuration (YES/NO/?) [Y] If you answer YES, the actual configuration begins. If you answer NO, you are returned to the main menu, where you may answer all the questions again or stop the configuration. 4.3.10 Configuring Once you answer YES to saving the service configuration, the actual configuration begins. You receive messages similar to the following: Establishing security environment for principal "cell_admin" . . . Starting Security Service Client daemon (DCE$SEC_CLIENTD) . . . %RUN-S-PROC_ID, identification of created process is 00000DAE Testing access to the security registry . . . Initializing CDS... Starting CDS Name Service Advertiser daemon (DCE$CDSADV) . . . %RUN-S-PROC_ID, identification of created process is 00000EEF Configuring DCE 4-13 Configuring DCE 4.3 Configuration Procedure Starting CDS Name Service Client daemon (DCE$CDSCLERK) . . . %RUN-S-PROC_ID, identification of created process is 00000EC2 Configuring client host objects in the cell namespace . . . Setting up required objects in namespace directory "/.:/hosts/excess" . . . Creating namespace directories and objects . . . Configuring required RPC information . . . Modifying ACL's on namespace objects . . . /.:/hosts/excess /.:/hosts/excess/self /.:/hosts/excess/cds-clerk /.:/hosts/excess/profile /.:/lan-27.0.66-profile Starting Distributed Time Service daemon (DCE$DTSD) . . . %RUN-S-PROC_ID, identification of created process is 00000EC3 Press to continue . . . After you press the Return key, the DCE Configuration Menu is displayed. 4.3.11 Exiting from the Configuration After the configuration is completed, the initial DCE Configuration Menu is displayed once again. Enter 0 to exit. DCE Configuration Menu 1) RPC_Only Provide DCE RPC services only 2) Client Configure this host as a DCE client system 3) Server Configure this host as a full DCE server system 4) Custom Define a customized DCE configuration for this host 5) IntLogin Enable or disable DCE integrated login support 6) Rebuild Rebuild DCE on this host using the current configuration 7) Add_SecRep Add a Security Replica to the configuration on this host 8) Add_CdsRep Add a CDS Replica clearinghouse to the configuration on this host 0) Exit Return to previous menu ?) Help Display helpful information 4-14 Configuring DCE Configuring DCE 4.3 Configuration Procedure Please enter your selection: 0 4.4 DCE System Management Command Procedure In DCE for OpenVMS Version 1.5, the DCE system management command procedure (DCE$SETUP.COM) has been changed. These changes are described in the following sections. o RPCD can be started with the new startup command procedure described in the next section. o DCE$SETUP no longer directly starts RPCD. Instead, it calls DCE$RPC_STARTUP. o DCE$SETUP no longer performs UCX parameter checking. This is now performed by DCE$RPC_STARTUP. o DCE$SETUP no longer stops RPCD under any circumstances. RPCD can only be stopped by calling DCE$RPC_SHUTDOWN. o DCE$RPC_SHUTDOWN checks whether any DCE components are running before it stops the RPC daemon. o Invoking DCE$SETUP with the CLEAN or CLOBBER option no longer deletes the RPC endpoint database (DCE$LOCAL:[VAR.RPC]RPCDEP.DAT). However, the endpoints for any DCE components are removed. The only way to delete the entire RPC endpoint database is to invoke DCE$RPC_SHUTDOWN with the CLEAN option. 4.4.1 Starting and Stopping the RPC Daemon The RPC daemon can be started and stopped with the two new command files DCE$RPC_STARTUP.COM and DCE$RPC_SHUTDOWN.COM. These files are located in SYS$COMMON:[SYSMGR]. To start the RPC daemon, execute DCE$RPC_STARTUP.COM. You can specify the following option: [NO]CONFIRM Turns user prompting on or off. CONFIRM is the default. To stop the RPC daemon, execute DCE$RPC_SHUTDOWN.COM. You can specify the following options in any order: [NO]CONFIRM Turns user prompting on or off. CONFIRM is the default. Configuring DCE 4-15 Configuring DCE 4.4 DCE System Management Command Procedure CLEAN Deletes all entries from the RPC endpoint database. ________________________ Note ________________________ Do not stop the RPC daemon if any RPC applications are running on the system. ______________________________________________________ 4.4.2 Limiting RPC Transports The RPC daemon can limit the protocols used by RPC applications. To restrict the protocols that can be used, set a logical name RPC_SUPPORTED_PROTSEQS to contain the valid protocols separated by a colon. Valid protocols are ncadg_ip_udp, ncacn_ip_tcp, and ncacn_dnet_nsp. For example: $ DEFINE RPC_SUPPORTED_PROTSEQS "ncacn_ip_tcp:ncacn_dnet_nsp" This prevents RPC applications from registering endpoints that utilize TCP/UDP. 4.5 Client Configuration Considerations By default, the client configuration configures the following components: o RPC o Security client o CDS clerk and advertiser o DTS clerk See Appendix C for an example of a client configuration. 4.6 Server Configuration Considerations By default, the server configuration configures the following components: o RPC o CDS Master Server o Security Server 4-16 Configuring DCE Configuring DCE 4.6 Server Configuration Considerations o DTS Server o PC NSI Agent See Appendix C for an example of a server configuration. 4.7 Custom Configuration Considerations Before you begin a custom configuration, make sure you are familiar with all the components of a configuration. Performing a custom configuration is more complex than performing other configurations. When you choose either the client or the server configurations, defaults are automatically set for you. However, if you do not want all the defaults, or if you want additional DCE components (such as Security Replica or GDA), consider performing a custom configuration. The custom configuration lets you tailor a client or server system as well as include the following options: o Security - Master - Replica o CDS - Master - Replica - GDA o Time services o NSI o The ability to configure a split server (with CDS master server and security registry on different hosts) If your system time is synchronized with another time service, a custom configuration lets you eliminate DTS from the configuration. See Appendix C for an example of a custom configuration. Configuring DCE 4-17 Configuring DCE 4.7 Custom Configuration Considerations 4.7.1 Custom Configuration for a Split Server Cell The only way you can configure a split server cell (so that the CDS master server is on one host and the security registry is on another) is through a custom configuration. To configure a split server cell, you need two custom configurations occurring at almost the same time. In brief, the process is as follows: o Start the security registry server configuration. You are asked some or all of the following questions: - Do you wish to configure "hostname" as the security master server? - Do you wish to configure "hostname" as the security replica server? (You receive this question if you answered NO to the previous question.) - Please enter the principal name to be used [cell_ admin]: - Please enter the password for principal "cell_admin": - Please enter the password again to confirm it: o Pause the configuration when requested. o Perform the CDS master server configuration. You are asked some or all of the following questions: o Will "hostname" be the CDS master server for the cell? o Do you wish to configure "hostname" as the CDS replica server? (You receive this question if you answered NO to the previous question.) o Is the CDS master server within broadcast range? o Do you want to enable the Global Directory Agent? (If you answer YES, you are asked to enter the Domain and Bond Server address.) o Return to the paused security registry server configuration and finish the split server configuration. 4-18 Configuring DCE Configuring DCE 4.7 Custom Configuration Considerations The following steps describe in more detail how to configure a split server cell: 1. Choose Custom from the DCE Configuration Menu. 2. Start the Security Registry Server by answering the configuration questions in a way similar to the following example: Please enter the DCE hostname for this system [opra]: Do you wish to search the LAN for known DCE cells (YES/NO/?) [Y]? n Please enter the name for your DCE cell []: leaper_cell.dce.zko.dec.com Hostname: opra Cellname: leaper_cell.dce.zko.dec.com Do you want to save these names for your DCE configuration (YES/NO/?) [Y]? Do you wish to configure opra as the Security Master server (YES/NO/?) [N]? y Please enter the principal name to be used [cell_admin]: Please enter the password for principal "cell_admin" (or ? for help): Please enter the password again to confirm it: Will opra be the CDS Master server for the cell (YES/NO/?) [N]? n Do you wish to configure opra as a CDS Replica server (YES/NO/?) [N]? n Is the CDS Master Server within broadcast range (YES/NO/?) [N]? y Do you want to enable DCE DTS (YES/NO/?) [N]? y Do you want this host to be a DCE DTS Local Server (YES/NO/?) [N]? y Do you want to configure the NSI Agent (YES/NO/?) [N]? y Do you want to enable DCE integrated login support (YES/NO/?) [N]? ************************ WARNING ************************** *** You have selected a split-server configuration. This *** requires that you coordinate the configuration of the *** two hosts where the Security Registry Server and the *** CDS Master Server will reside. You cannot configure *** one without configuring the other. Configuring DCE 4-19 Configuring DCE 4.7 Custom Configuration Considerations *** You have chosen to configure this host as the Security *** Registry Server. *** Continue with the configuration and the process will pause and *** prompt you to configure the CDS Master Server. Do you want to proceed with this operation (YES/NO/?) [N]? y Do you want to save this service configuration (YES/NO/?) [Y] 3. Pause this configuration after you receive the following message: **************************** INFO *************************** *** *** This system has now been configured as a security server. *** Since you chose not to configure this system as a CDS server, *** you must now configure another host as the Master CDS Server *** for this cell. Once you have done this, answer YES to the *** following question to complete the configuration of this *** system. ******************************************************************* Has the CDS Master Server been configured (YES?NO/?) ? 4. Choose Custom from the DCE Configuration Menu. 5. Start the CDS Master Server by answering the configuration questions in a way similar to the following example (note that the hostnames are different for each configuration but the cell name is the same): Please enter the DCE hostname for this system [leaper]: Do you wish to search the LAN for known DCE cells (YES/NO/?) [Y]? n Please enter the name for your DCE cell []: leaper_cell.dce.zko.dec.com Hostname: leaper Cellname: leaper_cell.dce.zko.dec.com Do you want to save these names for your DCE configuration (YES/NO/?) [Y]? Do you wish to configure leaper as the Security Master server (YES/NO/?) [N]? Do you wish to configure leaper as a Security Replica server (YES/NO/?) [N]? 4-20 Configuring DCE Configuring DCE 4.7 Custom Configuration Considerations Please enter the hostname of the DCE security registry []: opra Checking TCP/IP local host database for address of "opra". Please wait . . . Checking BIND servers for address of "opra". Please wait . . . Please enter the principal name to be used [cell_admin]: Please enter the password for principal "cell_admin" (or ? for help): Will leaper be the CDS Master server for the cell (YES/NO/?) [N]? y Do you want to enable the Global Directory Agent (YES/NO/?) [N]? n Does this cell use multiple LANs (YES/NO/?) [N]? Do you want to enable DCE DTS (YES/NO/?) [N]? y Do you want this host to be a DCE DTS Local Server (YES/NO/?) [N]? y Do you want to configure the NSI Agent (YES/NO/?) [N]? y Do you want to enable DCE integrated login support (YES/NO/?) [N]? Do you want to proceed with this operation (YES/NO/?) [N]? y Do you want to save this service configuration (YES/NO/?) [Y] 6. When you are finished configuring the CDS master server, return to the paused security registry server configuration. Answer YES to the following question: Has the CDS Master Server been configured (YES?NO/?) [Y]? YES The configuration for split servers is completed. 4.8 Considerations for Rebuilding Split Servers If you have a split server configuration, you must rebuild the security server first. When it pauses, rebuild the CDS server configuration. When the CDS server configuration is completed, continue rebuilding the security server. 4.9 Running the Configuration Verification Procedure You can run the Configuration Verification Procedure (CVP) at the end of a successful configuration by choosing Test (Option 8) on the initial DCE Configuration Menu or by entering the following command: $ @SYS$MANAGER:DCE$SETUP TEST Configuring DCE 4-21 Configuring DCE 4.9 Running the Configuration Verification Procedure The CVP starts and displays the following informational messages: Executing Digital DCE V1.5 CVP (please wait) \(co Compaq Computer Corporation. 1998. All Rights Reserved The CVP invokes tests of the 10 DCE RPC interfaces, displaying a dot (.) as each test is successful. A completely successful test execution results in 10 dots printed in succession. The CVP test requires CDS and Security. The test procedure does not run correctly if your system has been configured for RPC only. 4.10 Logical Names Created During Configuration The configuration process creates the following logical names: ___________________________________________________________ Logical_Name_____Description_______________________________ DCE Defines a search list pointing to directories SYS$COMMON:[DCE$LIBRARY] and SYS$LIBRARY. These directories contain Application Developer's Kit include files and other files for creating DCE applications. DCE$COMMON Points to the directory SYS$COMMON: [DCELOCAL]. This directory holds DCE- specific files common to all DCE hosts in a cluster. DCE$LOCAL Points to the directory DCE$SPECIFIC. This directory defines the top of the DCE directory hierarchy. DCE$SPECIFIC Points to the directory SYS$SPECIFIC: [DCELOCAL]. This directory is for internal _________________use_only._________________________________ 4-22 Configuring DCE Configuring DCE 4.11 Configuration Error Recovery 4.11 Configuration Error Recovery If the system configuration utility encounters problems, error messages are displayed. When the procedure encounters nonfatal errors, it tries to continue. If the procedure encounters a fatal error, it terminates the requested operation. The following list provides suggestions for dealing with errors encountered during a configuration: o Read SYS$MANAGER:DCE$SETUP.LOG. If the configuration utility displays an error message, you can get more detailed information about the cause of the error by examining the associated log file, SYS$MANAGER:DCE$SETUP.LOG. This log file contains a record of the operations invoked by the system configuration utility and may help you diagnose the cause of the problem. o Retry the operation. Because of the inherent nature of distributed computing, some errors are caused by transitory conditions such as the temporary shutdown of a server. The error may not recur if you retry the operation. If the error occurs during a configure operation, make sure the reported problem has been corrected and then restart the configuration. If an error occurs during a START operation, follow these steps: 1. Stop all active daemons and delete all temporary local DCE databases using the following command: $ @SYS$MANAGER:DCE$SETUP.COM CLEAN 2. Re-enter the START command, as follows: $ @SYS$MANAGER:DCE$SETUP.COM START If the previous steps do not work and you have an Alpha system running OpenVMS Version 7.2, follow these steps: 1. Stop all active daemons and delete all temporary local DCE databases using the followng command: $ @SYS$MANAGER:DCE$SETUP.COM CLEAN Configuring DCE 4-23 Configuring DCE 4.11 Configuration Error Recovery 2. Stop the RPC deamon and clean out the RPC endpoint database using the following command: $ @SYS$MANAGER:DCE$RPC_SHUTDOWN CLEAN 3. Reenter the START command, as follows: $ @SYS$MANAGER:DCE$SETUP.COM START 4.12 Configuring on a VMScluster You must configure each node in a VMScluster separately by entering the following command on each node: $ @SYS$MANAGER:DCE$SETUP.COM CONFIG 4.13 Configuring in a POSIX Environment If POSIX is already installed and running on your system, then the DCE configuration (DCE$SETUP.COM) performs the DCE setup for POSIX. However, if POSIX is installed after you perform the DCE configuration, then SYS$STARTUP:POSIX$STARTUP.COM performs the DCE setup for POSIX. 4.13.1 When POSIX Is Installed Before the Configuration If POSIX is already installed and running on your system, the following symbolic links are defined during the DCE configuration: o /usr/dce/examples, which points to SYS$COMMON: [SYSHLP.EXAMPLES.DCE] This directory is the top-level directory for all OpenVMS DCE examples. Each subdirectory also includes makefiles for POSIX builds. o /usr/dce/bin, which points to SYS$COMMON: [SYSHLP.EXAMPLES.DCE OSIX] This directory contains POSIX images for dce_login, kinit, klist, kdestroy, and acl_edit. These images may be called without specifying their full pathname. The pathname is added to the user's PATH environment variable during POSIX shell activation. 4-24 Configuring DCE Configuring DCE 4.13 Configuring in a POSIX Environment After installing and configuring DCE, the system manager should enter the following line at the end of /etc/profile: . /usr/dce/bin/dce_defs.sh Note the dot (.) at the beginning of the line. (In a future release of POSIX, it will not be necessary to add this line.) 4.13.2 When POSIX Is Installed After the Configuration If POSIX is not installed and running until after the DCE configuration, then have the system manager perform the following steps: 1. Run the command procedure SYS$STARTUP: POSIX$STARTUP.COM. 2. Add the following line at the end of /etc/profile: . /usr/dce/bin/dce_defs.sh Note the dot (.) at the beginning of the line. (In a future release of POSIX, it will not be necessary to add this line.) Configuring DCE 4-25 A _________________________________________________________________ Files Created or Used on Your System This appendix lists the directories and files that are created or used on your system by Digital DCE for OpenVMS VAX and OpenVMS Alpha. A.1 Installation Files The following files, all part of Saveset A, are created when you install Digital DCE for OpenVMS VAX or Digital DCE for OpenVMS Alpha: *[SYSEXE]DCE$ADD_ID.EXE [SYSHLP]DCE015.RELEASE_NOTES [SYSUPD]DCE$TAILOR.EXE [SYSLIB]SMGSHR.EXE (On OpenVMS VAX only, a new version may be installed.) [SYSUPD]DCE$COMPARE_VERSIONS.COM [SYSUPD]DCE$GET_IMAGE_VERSION.COM [SYSUPD]DCE$VERSIONS.COM A.2 Runtime Services Kit Files The following files, all part of Saveset B, are created when you install the Digital DCE Runtime Services Kit: [SYS$STARTUP]DCE$STARTUP.COM [SYS$STARTUP]DCE$SHUTDOWN.COM [SYSMGR]DCE$DEFINE_REQUIRED_COMMANDS.COM [SYSTEST]DCE$CVP.COM *[SYSMGR]DCE$RPC_SHUTDOWN.COM *[SYSMGR]DCE$RPC_STARTUP.COM ____________________ * These files are installed by OpenVMS Version 7.2, or by DCE if the OpenVMS version is prior to version 7.2. Files Created or Used on Your System A-1 Files Created or Used on Your System A.2 Runtime Services Kit Files [SYSMGR]DCE$SETUP.COM [SYSMGR]DCE$SETUP_MULTINET.COM [SYSMGR]DCE$SETUP_PATHWAY.COM [SYSMGR]DCE$SETUP_UCX.COM [SYSMGR]DCE$SETUP_TCPWARE.COM [SYSEXE]DCE$SEC_SETUP.EXE *[SYSLIB]DCE$LIB_SHR.EXE *[SYSLIB]DCE$KERNEL.EXE *[SYSLIB]DCE$SOCKSHR_IP.EXE *[SYSLIB]DCE$SOCKSHR_DNET_IV.EXE *[SYSLIB]DCE$SOCKSHR_DNET_OSI.EXE *[SYSLIB]DCE$SOCKSHR_TPS.EXE *[SYSMSG]DCE$RPC_MSG.EXE *[SYSEXE]DCE$RPCCP.EXE *[SYSEXE]DCE$RPCD.EXE *[SYSEXE]DCE$RPCPERF_CLIENT.EXE *[SYSEXE]DCE$RPCPERF_SERVER.EXE [SYSEXE]DCE$NSID.EXE [SYSEXE]DCE$CHECK.EXE [SYSEXE]DCE$GETCELLS.EXE [SYSEXE]DCE$SX.EXE [SYSEXE]DCE$CADUMP.EXE [SYSEXE]DCE$CDSADV.EXE [SYSEXE]DCE$CDSCLERK.EXE [SYSEXE]DCE$CDSCP.EXE [DCELOCAL.ETC]CDS_ATTRIBUTES.DAT [DCELOCAL.ETC]CDSCP.BPT [DCELOCAL.ETC]CDSCP.MBF [SYSEXE]DCE$CDSBROWSER.EXE [DECW$DEFAULTS.USER]DCE$CDSBROWSER.UID [SYSHLP]DCE$CDSBROWSER.HLB [SYSMSG]DCE$CDS_MSG.EXE [SYSEXE]DCE$RGY_EDIT.EXE [SYSEXE]DCE$ACL_EDIT.EXE [SYSEXE]DCE$DCE_LOGIN.EXE [SYSEXE]DCE$SEC_CLIENTD.EXE [SYSMSG]DCE$SEC_MSG.EXE [SYSEXE]DCE$KDESTROY.EXE [SYSEXE]DCE$KINIT.EXE [SYSEXE]DCE$KLIST.EXE [SYS$LDR]SYS$UTC_SERVICES.EXE (OpenVMS VAX only) A-2 Files Created or Used on Your System Files Created or Used on Your System A.2 Runtime Services Kit Files [SYSLIB]DTSS$RUNDOWN.EXE *[SYSLIB]DTSS$SHR.EXE [SYSUPD]DTSS$INSTALL_TIMEZONE_RULE.COM [SYSUPD]DTSS$TIMEZONE_RULES.DAT [SYSEXE]DTSS$SET_TIMEZONE.EXE [SYSEXE]DCE$DTSCP.EXE [SYSHLP]DCE$DTSCP.HLB [DCELOCAL.ETC]DTSCP.BPT [SYSEXE]DCE$DTSD.EXE [SYSEXE]DTSS$GRAPH.EXE [SYSEXE]DCE$NSEDIT.EXE [SYSLIB]DCE$NSEDIT_SHR.EXE [SYSEXE]DCE$GDAD.EXE [SYS$SYSTEM]DCE$UAF.EXE [SYS$SYSTEM]DCE$CHPASS.EXE [SYS$LIBRARY]DCE$LGI_CALLOUTS.EXE [SYS$LIBRARY]DCE$UAF_SHR.EXE [SYS$MESSAGE]DCE$IL_MSG.EXE [SYS$SYSTEM]DCE$IMPORT.EXE [SYS$SYSTEM]DCE$EXPORT.EXE [SYS$SYSTEM]DCE$IMPORT_EXCLUDE.DAT A.3 Application Developer's Kit Files When you install the Application Developer's Kit, all the files in the Runtime Services Kit are created. In addition, the following files, all part of Saveset C, are created: Files Created or Used on Your System A-3 Files Created or Used on Your System A.3 Application Developer's Kit Files [SYSEXE]DCE$IDL.EXE [SYSMSG]DCE$IDL_MSG.EXE [SYSEXE]DCE$UUIDGEN.EXE [SYSMSG]DCE$UUIDGEN_MSG.EXE [SYSEXE]DCE$NIDL_TO_IDL.EXE (OpenVMS VAX only) [SYSEXE]DCE$RPCLM.EXE [SYSLIB]DCE$IL_DEF.H [SYSLIB]DCE$IL_MSG.H [DCE$LIBRARY]DCE$DEFINE_OPTIONAL_COMMANDS.COM [DCE$LIBRARY]GSSAPI.H [DCE$LIBRARY]IDL_ES.H [DCE$LIBRARY]EP.IDL [DCE$LIBRARY]IOVECTOR.IDL [DCE$LIBRARY]LBASE.IDL [DCE$LIBRARY]NBASE.ACF [DCE$LIBRARY]NBASE.IDL [DCE$LIBRARY]NCASTAT.IDL [DCE$LIBRARY]NDROLD.IDL [DCE$LIBRARY]RPC.IDL [DCE$LIBRARY]RPCBASE.IDL [DCE$LIBRARY]RPCPVT.IDL [DCE$LIBRARY]RPCSTS.IDL [DCE$LIBRARY]RPCTYPES.IDL [DCE$LIBRARY]RRPC.IDL [DCE$LIBRARY]TWR.IDL [DCE$LIBRARY]UUID.IDL [DCE$LIBRARY]XDSCDS.H [SYSLIB]DCE_POSIX.OPT [DCE$LIBRARY]DCE.OPT [DCE$LIBRARY]DCE_VAXC.OPT (OpenVMS VAX only) [DCE$LIBRARY]DCE$CC_TEST.COM [DCE$LIBRARY]DCE_CF.H [DCE$LIBRARY]DCE_CF_STS.H [DCE$LIBRARY]DCE_ERROR.H [DCE$LIBRARY]IDLBASE.H [DCE$LIBRARY]IDLDDEFS.H [DCE$LIBRARY]IOVECTOR.H [DCE$LIBRARY]LBASE.H [DCE$LIBRARY]NBASE.H [DCE$LIBRARY]NBASE.FOR_H [DCE$LIBRARY]NBASE.FOR [DCE$LIBRARY]NCASTAT.H [DCE$LIBRARY]NDROLD.H A-4 Files Created or Used on Your System Files Created or Used on Your System A.3 Application Developer's Kit Files [DCE$LIBRARY]RPC.H [DCE$LIBRARY]RPCBASE.H [DCE$LIBRARY]RPCEXC.H [DCE$LIBRARY]RPCPVT.H [DCE$LIBRARY]RPCSTS.H [DCE$LIBRARY]RPCTYPES.H [DCE$LIBRARY]RRPC.H [DCE$LIBRARY]STUBBASE.H [DCE$LIBRARY]TWR.H [DCE$LIBRARY]UUID.H [DCE$LIBRARY]ACCT.H [DCE$LIBRARY]ACCT.IDL [DCE$LIBRARY]ACLBASE.H [DCE$LIBRARY]ACLBASE.IDL [DCE$LIBRARY]BINDING.H [DCE$LIBRARY]BINDING.IDL [DCE$LIBRARY]DACLIF.H [DCE$LIBRARY]DACLIF.IDL [DCE$LIBRARY]DACLMGR.H [DCE$LIBRARY]DACLMGR.IDL [DCE$LIBRARY]DCE_CF_CONST.H [DCE$LIBRARY]DCE_CF_CONST.IDL [DCE$LIBRARY]ID_BASE.H [DCE$LIBRARY]ID_BASE.IDL [DCE$LIBRARY]KEYMGMT.H [DCE$LIBRARY]KEYMGMT.IDL [DCE$LIBRARY]MISC.H [DCE$LIBRARY]MISC.IDL [DCE$LIBRARY]ORIDE_BASE.H [DCE$LIBRARY]ORIDE_BASE.IDL [DCE$LIBRARY]PASSWD.H [DCE$LIBRARY]PASSWD.IDL [DCE$LIBRARY]PGO.H [DCE$LIBRARY]PGO.IDL [DCE$LIBRARY]POLICY.H [DCE$LIBRARY]POLICY.IDL [DCE$LIBRARY]RDACLIF.H [DCE$LIBRARY]RDACLIF.IDL [DCE$LIBRARY]RGYBASE.H [DCE$LIBRARY]RGYBASE.IDL [DCE$LIBRARY]RGYNBASE.H [DCE$LIBRARY]RGYNBASE.IDL [DCE$LIBRARY]SECIDMAP.H Files Created or Used on Your System A-5 Files Created or Used on Your System A.3 Application Developer's Kit Files [DCE$LIBRARY]SECIDMAP.IDL [DCE$LIBRARY]SECSTS.H [DCE$LIBRARY]SECSTS.IDL [DCE$LIBRARY]SEC_BASE.H [DCE$LIBRARY]SEC_BASE.IDL [DCE$LIBRARY]SEC_LOGIN.H [DCE$LIBRARY]SEC_LOGIN.IDL [DCE$LIBRARY]DTSS$PROVIDER.C [DCE$LIBRARY]DTSS$PROVIDER_ACTS.C [DCE$LIBRARY]DTSPROVIDER_SSTUB.OBJ [DCE$LIBRARY]DTSPROVIDER.H [DCE$LIBRARY]DTSPROVIDER.IDL [DCE$LIBRARY]DTSPROVIDER.ACF [DCE$LIBRARY]UTC.H [DCE$LIBRARY]UTCTYPES.H [DCE$LIBRARY]CDSCLERK.H [DCE$LIBRARY]DNSMESSAGE.H A.4 Example Application Files The following example application files, all part of Saveset D, are created when you install the Application Developer's Kit: A-6 Files Created or Used on Your System Files Created or Used on Your System A.4 Example Application Files [SYSHLP.EXAMPLES.DCE.RPC.BOOK]MAKEFILE. [SYSHLP.EXAMPLES.DCE.RPC.BOOK]README.LIS [SYSHLP.EXAMPLES.DCE.RPC.BOOK]BOOK.ACF [SYSHLP.EXAMPLES.DCE.RPC.BOOK]BOOK.C [SYSHLP.EXAMPLES.DCE.RPC.BOOK]BOOK.COM [SYSHLP.EXAMPLES.DCE.RPC.BOOK]BOOK.IDL [SYSHLP.EXAMPLES.DCE.RPC.BOOK]BOOK.OPT [SYSHLP.EXAMPLES.DCE.RPC.BOOK]BOOK_MAIN.C [SYSHLP.EXAMPLES.DCE.RPC.BOOK]BOOK_MGR.C [SYSHLP.EXAMPLES.DCE.RPC.BOOK]DCE_LOGIN.PSX [SYSHLP.EXAMPLES.DCE.RPC.BOOK]RPCSERVER.C [SYSHLP.EXAMPLES.DCE.RPC.BOOK]RPCSERVER.H [SYSHLP.EXAMPLES.DCE.RPC.TEST1]MAKEFILE. [SYSHLP.EXAMPLES.DCE.RPC.TEST1]README.LIS [SYSHLP.EXAMPLES.DCE.RPC.TEST1]TEST1.C [SYSHLP.EXAMPLES.DCE.RPC.TEST1]TEST1.OPT [SYSHLP.EXAMPLES.DCE.RPC.TEST1]TEST1.IDL [SYSHLP.EXAMPLES.DCE.RPC.TEST1]TEST1_MAIN.C [SYSHLP.EXAMPLES.DCE.RPC.TEST1]TEST1_MGR.C [SYSHLP.EXAMPLES.DCE.RPC.TEST2]DCE_LOGIN.PSX [SYSHLP.EXAMPLES.DCE.RPC.TEST2]MAKEFILE. [SYSHLP.EXAMPLES.DCE.RPC.TEST2]README.LIS [SYSHLP.EXAMPLES.DCE.RPC.TEST2]KDESTROY.PSX [SYSHLP.EXAMPLES.DCE.RPC.TEST2]KINIT.PSX [SYSHLP.EXAMPLES.DCE.RPC.TEST2]KLIST.PSX [SYSHLP.EXAMPLES.DCE.RPC.TEST2]TEST2.ACF [SYSHLP.EXAMPLES.DCE.RPC.TEST2]TEST2.C [SYSHLP.EXAMPLES.DCE.RPC.TEST2]TEST2.COM [SYSHLP.EXAMPLES.DCE.RPC.TEST2]TEST2.OPT [SYSHLP.EXAMPLES.DCE.RPC.TEST2]TEST2.IDL [SYSHLP.EXAMPLES.DCE.RPC.TEST2]TEST2_MAIN.C [SYSHLP.EXAMPLES.DCE.RPC.TEST2]TEST2_MGR.C [SYSHLP.EXAMPLES.DCE.DTSS]DCE$DTS_PROVIDER.C [SYSHLP.EXAMPLES.DCE.DTSS]DCE$DTS_PROVIDER_BUILD.COM [SYSHLP.EXAMPLES.DCE.DTSS]DCE$DTS_PROVIDER_GC1000.EXE [SYSHLP.EXAMPLES.DCE.DTSS]DCE$DTS_PROVIDER_HOPF.EXE [SYSHLP.EXAMPLES.DCE.DTSS]DCE$DTS_PROVIDER_NULL.EXE [SYSHLP.EXAMPLES.DCE.DTSS]DCE$DTS_PROVIDER_PSTI.EXE [SYSHLP.EXAMPLES.DCE.DTSS]DCE$DTS_PROVIDER_SPEC.EXE [SYSHLP.EXAMPLES.DCE.DTSS]DCE$DTS_PROVIDER_START.COM [SYSHLP.EXAMPLES.DCE.DTSS]DCE$DTS_PROVIDER_TRAC.EXE [SYSHLP.EXAMPLES.DCE.POSIX]ACL_EDIT. [SYSHLP.EXAMPLES.DCE.POSIX]DCE_DEFS.SH Files Created or Used on Your System A-7 Files Created or Used on Your System A.4 Example Application Files [SYSHLP.EXAMPLES.DCE.POSIX]DCE_LOGIN. [SYSHLP.EXAMPLES.DCE.POSIX]KDESTROY. [SYSHLP.EXAMPLES.DCE.POSIX]KINIT. [SYSHLP.EXAMPLES.DCE.POSIX]KLIST. [SYSHLP.EXAMPLES.DCE.POSIX]NSEDIT. [SYSHLP.EXAMPLES.DCE.SX]README.LIS [SYSHLP.EXAMPLES.DCE.SX]MAKEFILE. [SYSHLP.EXAMPLES.DCE.SX]DCESX.C [SYSHLP.EXAMPLES.DCE.SX]DCESX.COM [SYSHLP.EXAMPLES.DCE.SX]DCESX.OPT [SYSHLP.EXAMPLES.DCE.SX]DCESX0.ACF [SYSHLP.EXAMPLES.DCE.SX]DCESX0.IDL [SYSHLP.EXAMPLES.DCE.SX]DCESX1.ACF [SYSHLP.EXAMPLES.DCE.SX]DCESX1.IDL [SYSHLP.EXAMPLES.DCE.SX]DCESX2.ACF [SYSHLP.EXAMPLES.DCE.SX]DCESX2.IDL [SYSHLP.EXAMPLES.DCE.SX]DCESX3.ACF [SYSHLP.EXAMPLES.DCE.SX]DCESX3.IDL [SYSHLP.EXAMPLES.DCE.SX]DCESX4.ACF [SYSHLP.EXAMPLES.DCE.SX]DCESX4.IDL [SYSHLP.EXAMPLES.DCE.SX]DCESX5.ACF [SYSHLP.EXAMPLES.DCE.SX]DCESX5.IDL [SYSHLP.EXAMPLES.DCE.SX]DCESX6.ACF [SYSHLP.EXAMPLES.DCE.SX]DCESX6.IDL [SYSHLP.EXAMPLES.DCE.SX]DCESX7.ACF [SYSHLP.EXAMPLES.DCE.SX]DCESX7.IDL [SYSHLP.EXAMPLES.DCE.SX]DCESX8.ACF [SYSHLP.EXAMPLES.DCE.SX]DCESX8.IDL [SYSHLP.EXAMPLES.DCE.SX]DCESX9.ACF [SYSHLP.EXAMPLES.DCE.SX]DCESX9.IDL *[SYSHLP.EXAMPLES.DCE.TOOLS]DCE$ETDEL.EXE *[SYSHLP.EXAMPLES.DCE.TOOLS]DCE$ETDMP.EXE *[SYSHLP.EXAMPLES.DCE.TOOLS]DCE$ETFMT.EXE *[SYSHLP.EXAMPLES.DCE.TOOLS]DCE$ETGET.EXE *[SYSHLP.EXAMPLES.DCE.TOOLS]DCE$JPI.COM A-8 Files Created or Used on Your System Files Created or Used on Your System A.4 Example Application Files [SYSHLP.EXAMPLES.DCE.RPC.PAYROLL]README.LIS [SYSHLP.EXAMPLES.DCE.RPC.PAYROLL]MAKEFILE. [SYSHLP.EXAMPLES.DCE.RPC.PAYROLL]SERVER.C [SYSHLP.EXAMPLES.DCE.RPC.PAYROLL]DCE_LIB.OPT [SYSHLP.EXAMPLES.DCE.RPC.PAYROLL]MANAGER.FOR [SYSHLP.EXAMPLES.DCE.RPC.PAYROLL]PAYROLL.COM [SYSHLP.EXAMPLES.DCE.RPC.PAYROLL]PAYROLL.DAT [SYSHLP.EXAMPLES.DCE.RPC.PAYROLL]PAYROLL.IDL [SYSHLP.EXAMPLES.DCE.RPC.PAYROLL]PRINT_PAY.FOR [SYSHLP.EXAMPLES.DCE.RPC.PHONEBOOK]README.LIS [SYSHLP.EXAMPLES.DCE.RPC.PHONEBOOK]MAKEFILE. [SYSHLP.EXAMPLES.DCE.RPC.PHONEBOOK]MANAGER.C [SYSHLP.EXAMPLES.DCE.RPC.PHONEBOOK]PHNBK.COM [SYSHLP.EXAMPLES.DCE.RPC.PHONEBOOK]PHNBK.TXT [SYSHLP.EXAMPLES.DCE.RPC.PHONEBOOK]PHNBK.DOS [SYSHLP.EXAMPLES.DCE.RPC.PHONEBOOK]PHNBK.NT [SYSHLP.EXAMPLES.DCE.RPC.PHONEBOOK]PHNBK.ACF [SYSHLP.EXAMPLES.DCE.RPC.PHONEBOOK]PHNBK.IDL [SYSHLP.EXAMPLES.DCE.RPC.PHONEBOOK]PHNBK.ULT [SYSHLP.EXAMPLES.DCE.RPC.PHONEBOOK]DOSPORT.H [SYSHLP.EXAMPLES.DCE.RPC.PHONEBOOK]CLIENT.C [SYSHLP.EXAMPLES.DCE.RPC.PHONEBOOK]SERVER.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.ARITHMETIC]README.LIS [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.ARITHMETIC]CLIENT.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.ARITHMETIC]DCE_LOGIN.PSX [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.ARITHMETIC]MAKEFILE.OSF1 [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.ARITHMETIC]MAKEFILE. [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.ARITHMETIC]SERVER.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.ARITHMETIC]ARITHMETIC.COM [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.ARITHMETIC]ARITHMETIC.IDL [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.ARITHMETIC]CHECK_STATUS.H [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.ARITHMETIC]CLIENT.COM [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.ARITHMETIC]PROCEDURE.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.ARITHMETIC]SERVER.COM [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY]DCE_LOGIN.PSX [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY]README.LIS [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY]MAKEFILE.OSF1 [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY]MAKEFILE. [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY]IMPLEMENT_INVENTORY.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY]INVENTORY.COM [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY]INVENTORY.IDL [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY]I_CLIENT.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY]I_CLIENT.COM Files Created or Used on Your System A-9 Files Created or Used on Your System A.4 Example Application Files [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY]I_CLIENT.SH [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY]I_PROCEDURES.SH [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY]I_SERVER.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY]CHECK_STATUS.H [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY.EXPLICIT] EXPLICIT-INVENTORY.ACF [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY.EXPLICIT] MAKEFILE. [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY.EXPLICIT] MAKEFILE.OSF1 [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY.EXPLICIT] EXPLICIT.COM [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY.EXPLICIT] EXPLICIT_CLIENT.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY.EXPLICIT] CHECK_STATUS.H [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY.IMPLICIT] DO_IMPORT_BINDING.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY.IMPLICIT] DO_INTERPRET_BINDING.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY.IMPLICIT] IMPLICIT-INVENTORY.ACF [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY.IMPLICIT] MAKEFILE. [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY.IMPLICIT] MAKEFILE.OSF1 [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY.IMPLICIT] IMPLICIT.COM [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY.IMPLICIT] IMPLICIT_CLIENT.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.INVENTORY.IMPLICIT] CHECK_STATUS.H [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.REMOTE_FILE]README.LIS [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.REMOTE_FILE]MAKEFILE. [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.REMOTE_FILE]CONTEXT_RUNDOWN.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.REMOTE_FILE]DO_STRING_BINDING.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.REMOTE_FILE]GET_ARGS.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.REMOTE_FILE]REMOTE_FILE.COM [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.REMOTE_FILE]REMOTE_FILE.IDL [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.REMOTE_FILE]R_CLIENT.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.REMOTE_FILE]R_PROCEDURES.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.REMOTE_FILE]R_SERVER.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.REMOTE_FILE]UNISTD.H A-10 Files Created or Used on Your System Files Created or Used on Your System A.4 Example Application Files [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.REMOTE_FILE]CHECK_STATUS.H [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.TRANSFER_DATA]README.LIS [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.TRANSFER_DATA]MAKEFILE.OSF1 [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.TRANSFER_DATA]MAKEFILE. [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.TRANSFER_DATA]BINDING.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.TRANSFER_DATA]CLIENT_ALLOC.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.TRANSFER_DATA]CLIENT_RECEIVE.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.TRANSFER_DATA]CLIENT_SEND.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.TRANSFER_DATA]FLOAT_UTIL.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.TRANSFER_DATA]IN_PULL.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.TRANSFER_DATA]OUT_PUSH.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.TRANSFER_DATA]PIPE_STATE.H [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.TRANSFER_DATA]RECEIVE_FLOATS.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.TRANSFER_DATA]SEND_FLOATS.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.TRANSFER_DATA]TRANSFER_DATA.COM [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.TRANSFER_DATA]TRANSFER_DATA.IDL [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.TRANSFER_DATA]T_SERVER.C [SYSHLP.EXAMPLES.DCE.GDE_DCE_APPS.TRANSFER_DATA]CHECK_STATUS.H Files Created or Used on Your System A-11 B _________________________________________________________________ Sample Installation Logs This appendix provides the following listings: o Installation of Digital DCE Version 1.5 on OpenVMS Alpha B.1 Installing Digital DCE on OpenVMS Alpha This installation has the following prerequisites: o OpenVMS Alpha Version 6.1 was installed. o Both the Run Time Services Kit (RTK) and the Application Developer's Kit (ADK) are being installed. o The ADK PAK was preloaded. o Both UCX Version 4.1A (or higher) and DECnet Phase IV were installed. o The DCE$SERVER account exists already. o The NET$DECLAREOBJECT right has not yet been granted to DCE$SERVER; it will be granted by the installation procedure. $ @dua0:[000000]dce$install help Performing DCE pre-installation tasks...please wait. This installation procedure has detected an existing DCE$SERVER account. Correct operation of DCE on this system requires that the DCE$SERVER account have TMPMBX, NETMBX, DETACH and SYSPRV privileges. The installation procedure will modify the DCE$SERVER account to ensure that the prerequisite privileges are present. %UAF-I-MDFYMSG, user record(s) updated The following product has been selected: DEC AXPVMS DCE V1.5 Layered Product [Installed] Do you want to continue? [YES] Sample Installation Logs B-1 Sample Installation Logs B.1 Installing Digital DCE on OpenVMS Alpha Configuration phase starting ... You will be asked to choose options, if any, for each selected product and for any products that may be installed to satisfy software dependency requirements. DEC AXPVMS DCE V1.5: DCE V1.5 for OpenVMS Alpha Greetings! This is DCE V1.5 for OpenVMS Alpha. There are four components: the DCE Runtime Services, the DCE Application Development Kit, the DCE Security Server, and the DCE CDS Server. 1. The Runtime Services provides the core services necessary to execute and manage DCE applications. 2. The Application Development Kit provides the services and tools required to develop, execute, and manage DCE applications. The Runtime Services capability is automatically provided with the Application Development Kit. 3. The security server supplies support for a cell wide security database. A cell must have at least one system running a security server. 4. The CDS server supplies support for a cell wide naming database. A cell must have at least one system running a CDS server. © Compaq Computer Corporation. 1995,1998. All Rights Reserved. Unpublished rights reserved under the copyright laws of the United States. This software is proprietary to and embodies the confidential technology of Compaq Computer Corporation. Possession, use, or copying of this software and media is authorized only pursuant to a valid written license from Compaq or an authorized sublicensor. Restricted Rights: Use, duplication, or disclosure by the U.S. Government is subject to restrictions as set forth in subparagraph (c)(1)(ii) of DFARS 252.227-7013, or in FAR 52.227-19, or in FAR 52.227-14 Alt. III, as applicable. Compaq Computer Corporation The software product is sold by Compaq Computer Corporation. This product uses the following PAKS: DCE-SECURITY, DCE-CDS, DCE-APP-DEV B-2 Sample Installation Logs Sample Installation Logs B.1 Installing Digital DCE on OpenVMS Alpha This product currently has 3 Product Authorization Keys: Producer PAK Name Version Release Date DEC DCE-SECURITY V1.5 01-JUN-1995 DEC DCE-CDS V1.5 01-JUN-1995 DEC DCE-APP-DEV V1.5 01-JUN-1995 Do you want the defaults for all options? [YES] NO The Application Development Kit is optional and enabled with a PAK. It provides the services and tools required to develop, execute, and manage DCE applications. The Application Development Kit installs: + Required DCE application development header files + Interface Definition Language Compiler (IDL) + Language-Sensitive Editor (LSE) Templates for the Interface Definition Language + Unique User Identifier (UUID) Generator + Sample DCE Applications The Application Development Kit [NO] YES Do you want to review the options? [NO] Execution phase starting ... The following product will be installed to destination: DEC AXPVMS DCE V1.5 DISK$SYSTEM:[VMS$COMMON.] Portion done: 0%...10%...20%...30%...40%...50%...60%...70%...80%...90%...100% The following product has been installed: DEC AXPVMS DCE V1.5 Layered Product *** DCE Product installation successful...beginning post-installation. The rights identifier NET$DECLAREOBJECT will now be granted to the DCE$SERVER account. You may IGNORE the message: "%UAF-E-GRANTERR, unable to grant identifier NET$DECLAREOBJECT to DCE$SERVER-SYSTEM-F-DUPIDENT, duplicate identifier" if it should occur. Sample Installation Logs B-3 Sample Installation Logs B.1 Installing Digital DCE on OpenVMS Alpha Press return to Continue %UAF-E-GRANTERR, unable to grant identifier NET$DECLAREOBJECT to DCE$SERVER-SYSTEM-F-DUPIDENT, duplicate identifier Load the Language-Sensitive Editor (LSE) templates for IDL? [Y]: NO NOTE: Please add the following to your system's SYS$MANAGER:SYLOGIN.COM. These files define foreign commands for using DCE on OpenVMS. $ @SYS$MANAGER:DCE$DEFINE_REQUIRED_COMMANDS.COM $ @SYS$COMMON:[DCE$LIBRARY]DCE$DEFINE_OPTIONAL_COMMANDS.COM Please add the following command to SYS$STARTUP:SYSTARTUP_*.COM on your system. This ensures that DCE$STARTUP.COM is executed at system boot. The parameters supplied to DCE$STARTUP.COM depend on the specific TCP/IP product you intend to use. You will now be asked to select the name of this TCP/IP product, and the installation will supply you with the correct command for SYS$STARTUP:SYSTARTUP_*.COM. TCP/IP product Keyword Digital's TCP/IP Services for OpenVMS UCX Multinet from TGV MULTINET Pathway from Wollongong PATHWAY TCPware from Process Software TCPWARE No TCP/IP Available at this time NONE Enter one of the keywords from the table above [UCX]: Enter $ @SYS$STARTUP:DCE$STARTUP in your SYS$STARTUP:SYSTARTUP_*.COM %DCE-W-INSTALL, Please increase the sysgen parameter GBLPAGES to 118171 %DCE-S-INSTALL, Installation of OpenVMS DCE V1.5 completed B-4 Sample Installation Logs C _________________________________________________________________ Sample Configuration Logs The following sections contain sample logs of DCE configurations. C.1 Initial Client Configuration $ @SYS$MANAGER:DCE$SETUP DCE System Management Main Menu DCE for OpenVMS VAX V1.5 1) Configure Configure DCE services on this system 2) Show Show DCE configuration and active daemons 3) Stop Terminate all active DCE daemons 4) Start Start all DCE daemons 5) Restart Terminate and restart all DCE daemons 6) Clean Terminate all active DCE daemons and remove all temporary local DCE databases 7) Clobber Terminate all active DCE daemons and remove all permanent local DCE databases 8) Test Run Configuration Verification Program 0) Exit Exit this procedure ?) Help Display helpful information Please enter your selection: 1 DCE Configuration Menu 1) RPC_Only Provide DCE RPC services only 2) Client Configure this host as a DCE client system 3) Server Configure this host as a full DCE server system 4) Custom Define a customized DCE configuration for this host 5) IntLogin Enable or disable DCE integrated login support 6) Rebuild Rebuild DCE on this host using the current configuration 7) Add_ Sample Configuration Logs C-1 Sample Configuration Logs C.1 Initial Client Configuration SecRep Add a Security Replica to the configuration on this host 8) Add_ CdsRep Add a CDS Replica clearinghouse to the configuration on this host 0) Exit Return to previous menu ?) Help Display helpful information Please enter your selection: 2 Starting DCE client configuration . . . This system has no current DCE configuration. Based on this configuration, there should be no active DCE daemons. At each prompt, enter your response. You may enter for the default response, displayed in [brackets], or '?' for help. Entering a CONTROL- Z will terminate this configuration request. Press to continue . . . Removing temporary local DCE databases . . . Removing permanent local DCE databases . . . Starting Remote Procedure Call Services daemon (DCE$RPCD) . . . %RUN-S-PROC_ ID, identification of created process is 00000EED Please enter the DCE hostname for this system [excess]: Do you wish to search the LAN for known DCE cells (YES/NO/?) [Y]? Searching, please wait . . . The following cells were discovered within broadcast range of this system: opnfst_cell.dce.zko.dec.com opndce_cell.dce.zko.dec.com openup_cell.dce.zko.dec.com reaper_cell.dce.zko.dec.com Please enter the name for your DCE cell [opnfst_ cell.dce.zko.dec.com]: reaper_ cell.dce.zko.dec.com Hostname: excess Cellname: reaper_cell.dce.zko.dec.com C-2 Sample Configuration Logs Sample Configuration Logs C.1 Initial Client Configuration Do you want to save these names for your DCE configuration (YES/NO/?) [Y]? Please enter the hostname of the DCE security registry [reaper]: Checking TCP/IP local host database for address of "reaper". Please wait . . . Checking BIND servers for address of "reaper". Please wait . . . Please enter the principal name to be used [cell_admin]: Please enter the password for principal "cell_ admin" (or ? for help): Some form of synchronized time is required for proper DCE security operation... Do you want to enable DCE DTS (YES/NO/?) [Y]? Do you want to accept time from DECnet/DTSS servers (YES/NO/?) [N]? Do you want this host to be a DCE DTS Server (YES/NO/?) [N]? Do you want to enable DCE integrated login support (YES/NO/?) [N]? Remote Procedure Call Services Enabled Security Services Client Enabled CDS Name Service Client Enabled PC Name Service Interface Disabled Distributed Time Service Clerk Enabled Accept DECnet time (DTSS) sources Disabled Integrated login Disabled Do you want to save this service configuration (YES/NO/?) [Y]? Establishing security environment for principal "cell_ admin" . . . Starting Security Service Client daemon (DCE$SEC_ CLIENTD) . . . %RUN-S-PROC_ ID, identification of created process is 00000DAE Testing access to the security registry . . . Initializing CDS... Starting CDS Name Service Advertiser daemon (DCE$CDSADV) . . . %RUN-S-PROC_ ID, identification of created process is 00000EEF Starting CDS Name Service Client daemon (DCE$CDSCLERK) . . . %RUN-S-PROC_ ID, identification of created process is 00000EC2 Sample Configuration Logs C-3 Sample Configuration Logs C.1 Initial Client Configuration Configuring client host objects in the cell namespace . . . Setting up required objects in namespace directory "/.:/hosts/excess" . . . Testing for multi-LAN cell . . . This cell has been configured to span multiple LAN's. The known LAN's are: 43.7.12 Please enter the name of the LAN for this host [43.7.12]: 27.0.66 The requested LAN has not yet been defined in the namespace. Do you want to define it (YES/NO/?) [Y]? Creating namespace directories and objects . . . Configuring required RPC information . . . Modifying ACL's on namespace objects . . . /.:/hosts/excess /.:/hosts/excess/self /.:/hosts/excess/cds-clerk /.:/hosts/excess/profile /.:/lan-27.0.66-profile Starting Distributed Time Service daemon (DCE$DTSD) . . . %RUN-S-PROC_ ID, identification of created process is 00000EC3 Press to continue . . . C.2 Initial Server Configuration $ @SYS$MANAGER:DCE$SETUP DCE System Management Main Menu DCE for OpenVMS VAX V1.5 C-4 Sample Configuration Logs Sample Configuration Logs C.2 Initial Server Configuration 1) Configure Configure DCE services on this system 2) Show Show DCE configuration and active daemons 3) Stop Terminate all active DCE daemons 4) Start Start all DCE daemons 5) Restart Terminate and restart all DCE daemons 6) Clean Terminate all active DCE daemons and remove all temporary local DCE databases 7) Clobber Terminate all active DCE daemons and remove all permanent local DCE databases 8) Test Run Configuration Verification Program 0) Exit Exit this procedure ?) Help Display helpful information Please enter your selection: 1 DCE Configuration Menu 1) RPC_Only Provide DCE RPC services only 2) Client Configure this host as a DCE client system 3) Server Configure this host as a full DCE server system 4) Custom Define a customized DCE configuration for this host 5) IntLogin Enable or disable DCE integrated login support 6) Rebuild Rebuild DCE on this host using the current configuration 7) Add_ SecRep Add a Security Replica to the configuration on this host 8) Add_ CdsRep Add a CDS Replica clearinghouse to the configuration on this host 0) Exit Return to previous menu ?) Help Display helpful information Please enter your selection: 3 Starting DCE server configuration . . . This system has no current DCE configuration. Based on this configuration, there should be no active DCE daemons. At each prompt, enter your response. You may enter for the default response, displayed in [brackets], or '?' for help. Entering a CONTROL- Z will terminate this configuration request. Press to continue . . . Sample Configuration Logs C-5 Sample Configuration Logs C.2 Initial Server Configuration Removing temporary local DCE databases . . . Removing permanent local DCE databases . . . Starting Remote Procedure Call Services daemon (DCE$RPCD) . . . %RUN-S-PROC_ ID, identification of created process is 00000405 Please enter the DCE hostname for this system [reaper]: Do you wish to search the LAN for known DCE cells (YES/NO/?) [Y]? n Please enter the name for your DCE cell [reaper_cell]: reaper_cell.dce.zko.dec.com Hostname: reaper Cellname: reaper_cell.dce.zko.dec.com Do you want to save these names for your DCE configuration (YES/NO/?) [Y]? Please enter the principal name to be used [cell_admin]: Please enter the password for principal "cell_ admin" (or ? for help): Please enter the password again to confirm it: Does this cell use multiple LANs (YES/NO/?) [N]? ? This cell uses multiple LANs if clients and servers are divided into profile groups to facilitate performance. (Most cells will not require this feature.) Does this cell use multiple LANs (YES/NO/?) [N]? y Checking TCP/IP local host database for address of "reaper". Please wait . . . Please enter the name of your LAN [43.7.12]: Do you want to disble DECnet/DTSS, and use DCE DTS instead? (YES/NO/?) [Y]? Do you want to accept time from DECnet/DTSS servers? (YES/NO/?) [N]? Do you want to enable DCE integrated login support (YES/NO/?) [N]? Remote Procedure Call Services Enabled Security Services Server Enabled CDS Name Service Master Server Enabled Global Directory Agent Disabled PC Name Service Interface Enabled Distributed Time Service Server Enabled Integrated login Disabled C-6 Sample Configuration Logs Sample Configuration Logs C.2 Initial Server Configuration Do you want to save this service configuration (YES/NO/?) [Y]? Building security registry database . . . Starting Security Service Server daemon (DCE$SECD) . . . %RUN-S-PROC_ ID, identification of created process is 00000412 Logging in to DCE using principal "cell_admin" . . . Password must be changed! Setting up security registry for cell_admin account . . . Logging in to DCE using principal "cell_admin" . . . Password must be changed! Starting Security Service Client daemon (DCE$SEC_ CLIENTD) . . . %RUN-S-PROC_ ID, identification of created process is 00000413 Testing access to the security registry . . . Establishing security environment for principal "cell_ admin" . . . Setting up security registry for DTS Server . . . Initializing CDS... Starting CDS Name Service Advertiser daemon (DCE$CDSADV) . . . %RUN-S-PROC_ ID, identification of created process is 00000416 Starting CDS Name Service Client daemon (DCE$CDSCLERK) . . . %RUN-S-PROC_ ID, identification of created process is 00000417 Starting CDS Name Service Server daemon (DCE$CDSD) . . . %RUN-S-PROC_ ID, identification of created process is 00000419 Initializing the cell namespace . . . Modifying ACL's on "/.:" . . . Creating namespace directories and objects . . . Sample Configuration Logs C-7 Sample Configuration Logs C.2 Initial Server Configuration Configuring required RPC information . . . Modifying ACL's on namespace objects . . . /.:/cell-profile /.:/hosts /.:/hosts/reaper /.:/hosts/reaper/self /.:/hosts/reaper/cds-clerk /.:/hosts/reaper/cds-server /.:/hosts/reaper/profile /.:/sec /.:/sec-v1 /.:/subsys/dce/sec /.:/reaper_ch /.:/lan-profile /.:/lan-43.7.12-profile principal principal/krbtgt principal/krbtgt/reaper_cell.dce.zko.dec.com principal/dce-ptgt principal/dce-rgy principal/hosts principal/hosts/reaper principal/hosts/reaper/self principal/hosts/reaper/cds-server principal/hosts/reaper/gda group group/acct-admin group/subsys group/subsys/dce group/subsys/dce/sec-admin group/subsys/dce/dts-admin group/subsys/dce/dts-servers group/subsys/dce/dfs-admin group/subsys/dce/dfs-fs-servers group/subsys/dce/dfs-bak-servers group/subsys/dce/cds-admin group/subsys/dce/cds-server org policy principal/nobody principal/root principal/daemon principal/sys C-8 Sample Configuration Logs Sample Configuration Logs C.2 Initial Server Configuration principal/bin principal/uucp principal/who principal/mail principal/tcb principal/dce-ptgt principal/dce-rgy group/none group/system group/daemon group/uucp group/bin group/kmem group/mail group/tty group/tcb org/none /.:/fs /.:/subsys/dce/dfs /.:/subsys/dce/dfs/bak /.:/subsys/DEC/pc /.:/subsys/DEC/examples Setting up security registry for DTS Server . . . Starting Security Service Client daemon (DCE$SEC_ CLIENTD) . . . %RUN-S-PROC_ ID, identification of created process is 0000041B Testing access to the security registry . . . Starting Distributed Time Service daemon (DCE$DTSD) . . . %RUN-S-PROC_ ID, identification of created process is 0000041C Starting PC Name Service Interface daemon (DCE$NSID) . . . %RUN-S-PROC_ ID, identification of created process is 000002E7 Press to continue . . . Sample Configuration Logs C-9 Sample Configuration Logs C.3 Showing the DCE System Configuration and the DCE Daemons C.3 Showing the DCE System Configuration and the DCE Daemons $ @SYS$MANAGER:DCE$SETUP *** System Management Procedure, DCE V1.5 for OpenVMS Alpha *** DCE System Management Main Menu DCE V1.5 for OpenVMS Alpha 1) Configure Configure DCE services on this system 2) Show Show DCE configuration and active daemons 3) Stop Terminate all active DCE daemons 4) Start Start all DCE daemons 5) Restart Terminate and restart all DCE daemons 6) Clean Terminate all active DCE daemons and remove all temporary local DCE databases 7) Clobber Terminate all active DCE daemons and remove all permanent local DCE databases 8) Test Run Configuration Verification Program 0) Exit Exit this procedure ?) Help Display helpful information Please enter your selection: 2 This system has the following DCE configuration: Hostname: reaper Cellname: excess_cell.zko.dec.com Remote Procedure Call Services Enabled Security Services Replica Enabled Security Replica Name reaper_rep CDS Name Service Replica Server Enabled Replica Clearinghouse Name reaper_ch Global Directory Agent Disabled PC Name Service Interface Disabled Distributed Time Service Local Server Enabled Accept DECnet time (DTSS) sources Disabled Integrated login Disabled This system supports the following network transport protocols: TCP/IP: [ncacn_ip_tcp] UDP/IP: [ncadg_ip_udp] DECnet: [ncacn_dnet_nsp] TCP/IP services on this system are provided by: UCX C-10 Sample Configuration Logs Sample Configuration Logs C.3 Showing the DCE System Configuration and the DCE Daemons TCP/IP Services for OpenVMS The current cell is: opnsea_cell Based on this configuration, the following DCE daemons should be active: Daemon Process Name Process ID Remote Procedure Call Services DCE$RPCD 000003ED Security Service Client DCE$SEC_ CLIENTD 00000403 Security Service Server DCE$SECD 00000402 CDS Name Service Advertiser DCE$CDSADV 000003AF CDS Name Service Client DCE$CDSCLERK 000003B0 CDS Name Service Server DCE$CDSD 000003B1 Distributed Time Service DCE$DTSD 00000445 Press to continue . . . DCE System Management Main Menu DCE V1.5 for OpenVMS Alpha 1) Configure Configure DCE services on this system 2) Show Show DCE configuration and active daemons 3) Stop Terminate all active DCE daemons 4) Start Start all DCE daemons 5) Restart Terminate and restart all DCE daemons 6) Clean Terminate all active DCE daemons and remove all temporary local DCE databases 7) Clobber Terminate all active DCE daemons and remove all permanent local DCE databases 8) Test Run Configuration Verification Program 0) Exit Exit this procedure ?) Help Display helpful information Please enter your selection: 0 *** DCE System Management Procedure Complete *** Sample Configuration Logs C-11 Sample Configuration Logs C.4 Custom Configuration C.4 Custom Configuration $ @SYS$MANAGER:DCE$SETUP.COM DCE System Management Main Menu DCE for OpenVMS VAX V1.5 1) Configure Configure DCE services on this system 2) Show Show DCE configuration and active daemons 3) Stop Terminate all active DCE daemons 4) Start Start all DCE daemons 5) Restart Terminate and restart all DCE daemons 6) Clean Terminate all active DCE daemons and remove all temporary local DCE databases 7) Clobber Terminate all active DCE daemons and remove all permanent local DCE databases 8) Test Run Configuration Verification Program 0) Exit Exit this procedure ?) Help Display helpful information Please enter your selection: 1 DCE Configuration Menu 1) RPC_Only Provide DCE RPC services only 2) Client Configure this host as a DCE client system 3) Server Configure this host as a full DCE server system 4) Custom Define a customized DCE configuration for this host 5) IntLogin Enable or disable DCE integrated login support 6) Rebuild Rebuild DCE on this host using the current configuration 7) Add_ SecRep Add a Security Replica to the configuration on this host 8) Add_ CdsRep Add a CDS Replica clearinghouse to the configuration on this host 0) Exit Return to previous menu ?) Help Display helpful information Please enter your selection: 4 Starting DCE custom configuration . . . This system has no current DCE configuration. C-12 Sample Configuration Logs Sample Configuration Logs C.4 Custom Configuration Based on this configuration, there should be no active DCE daemons. At each prompt, enter your response. You may enter for the default response, displayed in [brackets], or '?' for help. Entering a CONTROL- Z will terminate this configuration request. Press to continue . . . Starting Remote Procedure Call Services daemon (DCE$RPCD) . . . %RUN-S-PROC_ ID, identification of created process is 000003ED Please enter the DCE hostname for this system [reaper]: Do you wish to search the LAN for known DCE cells (YES/NO/?) [Y]? Searching, please wait . . . The following cells were discovered within broadcast range of this system: opndce_cell.dce.zko.dec.com openup_cell.dce.zko.dec.com excess_cell.dce.zko.dec.com Please enter the name for your DCE cell [opndce_ cell.dce.zko.dec.com]: excess_ cell.dce.zko.dec.com **************************** WARNING **************************** *** If you are configuring this host to be a CDS Master Server, this *** cellname should not appear in the list of known cells. Are you sure you want to use cellname EXCESS_ CELL.DCE.ZKO.DEC.COM (YES/NO/?) [Y]? y Hostname: reaper Cellname: excess_cell.dce.zko.dec.com Do you want to save these names for your DCE configuration (YES/NO/?) [Y]? Do you wish to configure reaper as the Security Master server (YES/NO/?) [N]? Do you wish to configure reaper as a Security Replica server (YES/NO/?) [N]? y Sample Configuration Logs C-13 Sample Configuration Logs C.4 Custom Configuration Please enter a unique name for this security replica (without prefixing subsys/dce/sec/ ) [reaper_rep]: Please enter the hostname of the DCE security registry [excess]: Checking TCP/IP local host database for address of "excess". Please wait . . . Please enter the principal name to be used [cell_admin]: Please enter the password for principal "cell_ admin" (or ? for help): Do you wish to configure reaper as the CDS Master server for the cell (YES/NO/?) [N]? Do you wish to configure reaper as a CDS Replica server (YES/NO/?) [N]? y Specify a name for this Replica clearinghouse that differs from the CDS Master Server clearinghouse name of: excess_ch Please enter the name for this clearinghouse? [reaper_ch]: Do you want to enable DCE DTS (YES/NO/?) [N]? y Do you want this host to be a DCE DTS Local Server (YES/NO/?) [N]? y Do you want to configure the NSI Agent (YES/NO/?) [N]? Do you want to enable DCE integrated login support (YES/NO/?) [N]? Remote Procedure Call Services Enabled Security Services Replica Enabled Security Replica Name reaper_rep CDS Name Service Replica Server Enabled Replica Clearinghouse Name reaper_ch Global Directory Agent Disabled PC Name Service Interface Disabled Distributed Time Service Server Enabled Integrated login Disabled Do you want to save this service configuration (YES/NO/?) [Y]? Removing temporary local DCE databases . . . Removing permanent local DCE databases . . . Establishing security environment for principal "cell_ admin" . . . Setting up security registry for DTS Server . . . C-14 Sample Configuration Logs Sample Configuration Logs C.4 Custom Configuration Starting Security Service Client daemon (DCE$SEC_ CLIENTD) . . . %RUN-S-PROC_ ID, identification of created process is 000003EE Testing access to the security registry . . . Initializing CDS... Starting CDS Name Service Advertiser daemon (DCE$CDSADV) . . . %RUN-S-PROC_ ID, identification of created process is 000003AF Starting CDS Name Service Client daemon (DCE$CDSCLERK) . . . %RUN-S-PROC_ ID, identification of created process is 000003B0 Starting CDS Name Service Server daemon (DCE$CDSD) . . . %RUN-S-PROC_ ID, identification of created process is 000003B1 Creating Clearinghouse "/.:/reaper_ch" Enter the name of a CDS directory existing in the master CDS namespace that you would like to replicate on this system. Do not include the /.:/ prefix to the directory name -- This will be done for you." *** When you are done, press only the key *** Enter the name of a CDS directory to be replicated (or ? for help):subsys/dce Enter the name of a CDS directory to be replicated (or ? for help): Configuring client host objects in the cell namespace . . . Setting up required objects in namespace directory "/.:/hosts/reaper" . . . Testing for multi-LAN cell . . . Creating namespace directories and objects . . . Configuring required RPC information . . . Modifying ACL's on namespace objects . . . /.:/hosts/reaper /.:/hosts/reaper/self /.:/hosts/reaper/cds-clerk /.:/hosts/reaper/cds-server /.:/hosts/reaper/profile Sample Configuration Logs C-15 Sample Configuration Logs C.4 Custom Configuration Logging in to DCE using principal "cell_admin" . . . Password must be changed! Modifying ACLS on /.:/replist /.:/subsys/dce/sec /.:/sec Building security registry replica database . . . Starting Security Service Server daemon (DCE$SECD) . . . %RUN-S-PROC_ ID, identification of created process is 00000402 Logging in to DCE using principal "cell_admin" . . . Password must be changed! Setting up security registry for DTS Server . . . Terminating Security Service Client daemon (DCE$SEC_ CLIENTD) . . . Starting Security Service Client daemon (DCE$SEC_ CLIENTD) . . . %RUN-S-PROC_ ID, identification of created process is 00000403 Testing access to the security registry . . . Starting Distributed Time Service daemon (DCE$DTSD) . . . %RUN-S-PROC_ ID, identification of created process is 00000445 C.5 Adding and Deleting Replicas During Configuration $ @SYS$MANAGER:DCE$SETUP.COM DCE System Management Main Menu DCE for OpenVMS VAX V1.5 1) Configure Configure DCE services on this system 2) Show Show DCE configuration and active daemons 3) Stop Terminate all active DCE daemons 4) Start Start all DCE daemons 5) Restart Terminate and restart all DCE daemons 6) Clean Terminate all active DCE daemons and remove all temporary local DCE databases 7) Clobber Terminate all active DCE daemons and remove all permanent local DCE databases 8) Test Run Configuration Verification Program C-16 Sample Configuration Logs Sample Configuration Logs C.5 Adding and Deleting Replicas During Configuration 0) Exit Exit this procedure ?) Help Display helpful information Please enter your selection: 1 DCE Configuration Menu 1) RPC_Only Provide DCE RPC services only 2) Client Configure this host as a DCE client system 3) Server Configure this host as a full DCE server system 4) Custom Define a customized DCE configuration for this host 5) IntLogin Enable or disable DCE integrated login support 6) Rebuild Rebuild DCE on this host using the current configuration 7) Add_ SecRep Add a Security Replica to the configuration on this host 8) Add_ CdsRep Add a CDS Replica clearinghouse to the configuration on this host 0) Exit Return to previous menu ?) Help Display helpful information Please enter your selection: 7 Testing access to the security registry . . . Please enter a unique name for this security replica (without prefixing subsys/dce/sec/ ) [reaper_rep]: Logging in to DCE using principal "cell_admin" . . . Modifying ACLS on /.:/replist /.:/subsys/dce/sec /.:/sec Building security registry replica database . . . Starting Security Service Server daemon (DCE$SECD) . . . %RUN-S-PROC_ ID, identification of created process is 00000B31 Press to continue . . . DCE Configuration Menu Sample Configuration Logs C-17 Sample Configuration Logs C.5 Adding and Deleting Replicas During Configuration 1) RPC_Only Provide DCE RPC services only 2) Client Configure this host as a DCE client system 3) Server Configure this host as a full DCE server system 4) Custom Define a customized DCE configuration for this host 5) IntLogin Enable or disable DCE integrated login support 6) Rebuild Rebuild DCE on this host using the current configuration 7) Del_SecRep Delete the Security Replica from this host 8) Del_ CdsRep Delete the Cds Replica clearinghouse from this host 0) Exit Exit this procedure ?) Help Display helpful information Please enter your selection: 7 Please confirm the deletion of the security replica (YES/NO/?) [N]? y Logging in to DCE using principal "cell_admin" . . . Deleting security replica subsys/dce/sec/reaper_rep Terminating Security Service Server daemon (DCE$SECD) . . . Press to continue . . . DCE Configuration Menu 1) RPC_Only Provide DCE RPC services only 2) Client Configure this host as a DCE client system 3) Server Configure this host as a full DCE server system 4) Custom Define a customized DCE configuration for this host 5) IntLogin Enable or disable DCE integrated login support 6) Rebuild Rebuild DCE on this host using the current configuration 7) Add_ SecRep Add a Security Replica to the configuration on this host 8) Del_ CdsRep Delete the Cds Replica clearinghouse from this host 0) Exit Exit this procedure ?) Help Display helpful information Please enter your selection:0 *** DCE System Management Procedure Complete *** C-18 Sample Configuration Logs _________________________________________________________________ Index A Configuration _______________________________ adding a CDS replica, 4-5 acl_edit, 3-2 adding a security replica, 4-5 B______________________________ client, 4-4, 4-16 Backup of system, 1-8 custom, 4-4, 4-17 deleting a CDS replica, 4-6 C deleting a security replica, _______________________________ 4-5 Canceling the installation exiting, 4-14 procedure, 2-2 initial menu, 4-3 CD-ROM reader, 2-1 IntLogin, 4-5 CDS rebuild, 4-5 defining, 4-11 RPC_Only, 4-4 cdscp, 3-2 server, 4-4, 4-16 CDS replica starting from DCL, 4-2 configuration log, C-16 timezones, 4-7 Cellname VMScluster prerequisites, defining, 4-9 4-24 Cells Configuration procedure about, 1-1 custom configuration log, and system configuration C-12 utility, 4-1 initial client configuration configuration options, 1-2 log, C-1 creating, 1-2 initial server configuration joining, 1-2, 4-9 log, C-4 membership in, 1-2 log, C-1 naming, 1-2 replica configuration log, X.500, 4-10 C-16 chpass, 3-2 show log, C-10 Client configuration, 4-16 Custom configuration, 4-17 Command definitions, 3-2 Index-1 CVP Configuration Verification I______________________________ Procedure (CVP), 4-22 idl, 3-3 running, 4-22 IMPORT, 3-3 Installation command, 2-2 D______________________________ Installation kit, 1-2 DCE Installation kits, 2-3, 2-5 installation procedure, 2-1 Installation prerequisites, DCE$SERVER account, 2-2 1-3 DCE$SETUP.COM, 3-2, 4-15 disk space, 1-5 DCE$UAF, 3-3 global pages, 1-5 dce_login, 3-3 global sections, 1-5 DCL-style interface, 3-2 hardware, 1-3 DECnet licensing, 1-7 Phase IV considerations, 3-2 privileges, 1-6 Digital DCE system backup, 1-8 overview, 1-1 VMSclusters, 2-6 relationship to DCE, 1-1 Installation procedure Disk space prerequisites, 1-5 about, 2-1 dtscp, 3-3 error recovery, 3-4 how to run, 2-2 E______________________________ interrupting, 2-2 EXPORT, 3-3 postinstallation steps, 3-1 starting, 2-2 stopping, 2-2 F______________________________ Installing over previous Foreign commands, 3-2 versions, 1-8 _______________________________ K______________________________ Global pages prerequisites, kdestroy, 3-3 1-5 kinit, 3-3 Global sections prerequisites, klist, 3-3 1-5 L______________________________ H______________________________ Language Sensitive Editor, 2-5 Hardware Licenses prerequisites, 1-3 registering and loading, 1-7 Hostname Logical names created during naming, 4-8 configuration, 4-22 LSE, 2-5 Index-2 Security replica M______________________________ configuration log, C-16 Multiple LAN cells, 4-12 Server configuration, 4-16 Starting the installation N______________________________ procedure, 2-2 nidl_to_idl, 3-3 Stopping the installation procedure, 2-2 System backup, 1-8 P______________________________ System configuration utility PAKs and registering licenses, about, 4-1 1-7 defining hostnames, 4-8 POSIX defining security registry configuring, 4-24 information, 4-11 Postinstallation steps error recovery, 4-23 installation procedure, 3-1 joining a cell, 4-9 Prerequisites for installation logical names created, 4-22 , 1-3 running the CVP, 4-22 Privileges for installation, saving names, 4-10 1-6 starting, 3-2 _______________________________ T______________________________ Read Before Installing letter, Timezone configuration, 4-7 1-2 Troubleshooting, 1-3 Release notes, 1-2 U Replica _______________________________ adding and deleting Universal interface, 3-2 configuration log, C-16 uuidgen, 3-3 rgy_edit, 3-3 UUID generator utility, 3-3 rpccp, 3-3 Rpccp V______________________________ RPC control program, 1-1 VMSclusters RPC daemon configuring on, 4-24 starting and stopping, 4-15 installing on, 2-6 rpclm, 3-3 VMSINSTAL.COM, 2-1 RPC transports limiting, 4-16 X _______________________________ S______________________________ X.500 cellnames, 4-10 Security defining, 4-11 Security registry information defining, 4-11 Index-3