A little something on Kerberos and AFS. ==== #1 ==== Download the 64-bit version of MIT Kerberos for Windows: [[attachment:kfw-amd64-3-2-2.msi]]. ==== #2 ==== Install the downloaded file. Select '''Typical''' install. ==== #3 ==== Download the 64-bit version of Stanford OpenAFS client and Tools: [[attachment:openafs_installer_17300_x64.exe]]. ==== #4 ==== Install the downloaded file. Select '''IFS Based Client''' install. When prompted for the '''Default Cell''' enter: {{{ cs.stanford.edu }}} Select '''Typical''' install when prompted for the 32-bit client tools '''Setup Type'''. DO NOT restart the computer when prompted. ==== #5 ==== Download the krb5.ini file: [[attachment:krb5.ini]]. Copy the file to '''C:\WINDOWS''' directory. Overwrite the existing file. ==== #6 ==== Restart the computer. ==== #7 ==== Open '''Network Identity Manager'''. Click on '''Obtain New Credentials'''. Enter your '''CSID''' username and password. Enter the following (in CAPS) for the '''realm''': {{{ CS.STANFORD.EDU }}} DO NOT hit OK just yet. Click on the '''>>''' button. On the AFS tab make sure '''Cell''' contains: {{{ cs.stanford.edu }}} Click the '''Add/Update''' button. Now click '''OK'''. ==== #8 ==== Open '''AFS Controller'''. Select '''AFS Path''' from the combo box. Enter the following: {{{ \\afs\cs.stanford.edu\u\your_csid }}} Check the '''Restore mount at next login''' box and click the '''Mount''' button. If the stars are aligned correctly you should now see your AFS home directory mounted as a disk drive.