File Option Command Line
Option
Functionality
HPSS_AUTHEN_TYPE -t Authenticator type
Information on tuning client polling rates for optimal performance is available in the hpssadm and
hpssgui man pages.
Options are specified, in precedence order, by 1) the command line, 2) the user's environment (see the
man pages for environment variable names), 3) the SSM configuration file, or 4) internal default values.
3.3.3.1. login.conf
The login.conf file is a login configuration file that specifies the s ecurity authentication required for the
hpssgui and hpssadm programs. A copy of the login.conf file is included in the hpss.jar fil e and should
require no site customization. However, a template for the file is provided in /opt/hpss/c onfig/templates/
login.conf.template should the site need to customize the security mecahnisms.
Please see the /opt/hpss/config/templates/login.conf.template file for deta ils.
3.3.3.2. krb5.conf (For Use with Kerberos Authenticat ion Only)
The krb5.conf file is the Kerberos configuration file which allows the client to authenticate to the
Kerberos realm. This file is only required if Kerberos authentica tion is used. The Kerberos installation
process generates a default Kerberos configuration file in /etc/krb5. conf.
The following is an example of this file. Realm names, host names, etc. must be customized to operate
properly in the user's site environment.
krb5.conf:
[logging]
default = FILE:/var/hpss/log/krb5libs.log
kdc = FILE:/var/hpss/log/krb5kdc.log
admin_server = FILE:/var/hpss/log/kadmind.log
[libdefaults]
ticket_lifetime = 24000
default_realm = EXAMPLE.COM
default_keytab_name = /etc/v5srvtab
default_tkt_enctypes = des-cbc-crc
default_tgs_enctypes = des-cbc-crc
[realms]
EXAMPLE.COM = {
kdc = example.com:88
admin_server = example.com:749
}
[domain_realm]
example.com = EXAMPLE.COM
HPSS Management Guide November 2009
Release 7.3 (Revision 1.0) 41