IBM RELEASE 7.3 Management Manual page 349

High performance storage system release 7.3
Table of Contents

Advertisement

% mkdir /var/hpss/cred
% mkdir /var/hpss/tmp
On the Core Server machine, use mkhpss to create the client config bundle:
% mkhpss
Select "Create Config Bundle" to create a client config bundle that contains config. files from the Core
Server machine:
[ Adding HPSS Local passwd/group/shadow files to Bundle]
[ Verifying that all files to be packaged exist ]
[ generating client config bundle in /tmp/hpss_cfg.tar ]
env.conf
ep.conf
site.conf
auth.conf
authz.conf
HPSS.conf
ieee_802_addr
core_server
mover_list
hpss.unix.keytab
passwd
shadow
group
pax: ustar vol 1, 13 files, 0 bytes read, 40960 bytes written.
## run command exited with status 0
Untar the client config bundle, generated on the Core Server machine, under the /var/hpss/etc directory.
Make sure that all the appropriate /var/hpss/etc/*keytab files are copied to the client machine.
-
/var/hpss/etc/site.conf file should specify the Core Server machine.
-
/var/hpss/etc/core_server file must exist.
This file is typically created on the Core Server machine using mkhpss utility after HPSS has been
configured and contains these 2 lines:
o host: <hostname>
o db2svc: 60000
Alternately, hand-create the file specifying the Core Server host name.
-
The library files specified in /var/hpss/etc/auth.conf and authz.conf are also required to
authenticate the user.
o /opt/hpss/lib/libhpsskrb5auth.so
HPSS Management Guide
Release 7.3 (Revision 1.0)
November 2009
349

Advertisement

Table of Contents
loading

This manual is also suitable for:

Hpss

Table of Contents