-
Create a "sge" principal and server account for each qmaster and execution
host. In the example below sdremote.hpc-mo.com is the qmaster host and
o2.hpc-mo.com is an execution host.
# dce_login cell_admin
Enter Password: xxxxx
# dcecp
dcecp> principal create sge/sdremote.hpc-mo.com
dcecp> group add none -member sge/sdremote.hpc-mo.com
dcecp> organization add none -member sge/sdremote.hpc-mo.com
dcecp> account create sge/sdremote.hpc-mo.com -group none -organization
none -mypwd xxxxx -password yyyyy
dcecp> principal create sge/o2.hpc-mo.com
dcecp> group add none -member sge/o2.hpc-mo.com
dcecp> organization add none -member sge/o2.hpc-mo.com
dcecp> account create sge/o2.hpc-mo.com -group none -organization none
-mypwd xxxxx -password yyyyy
where xxxxx is the cell_admin password and yyyyy is a key you make up
for the "sge" account.
-
Put the "sge" key into the default keytab on the qmaster and execution
hosts
dcecp> keytab add /.../<CELL>/hosts/<HOST>/config/keytab/self
-member sge/sdremote.hpc-mo.com -key yyyyy -version 1 -nopriv
dcecp> quit
where <CELL> is the local cell name and <HOST> is the local host
name. For some DCE versions, you may need to use rgy_edit to update the
keytab file.
If you currently do not run any Kerberos utilities on your DCE system
(e.g. rlogin, rcp, telnet) then you may need to set up a few Kerberos configuration
files so the Kerberos libraries that the security subprograms use will
work correctly.
-
Make sure /etc/krb5.keytab points to your DCE keytab file. The DCE keytab
file is generally /etc/v5srvtab
-
Make sure you have a valid /etc/krb5.conf file. Something like this should
be OK:
[libdefaults]
default_realm = <your_DCE_realm_name>
default_tkt_enctypes = des-cbc-crc
default_tgs_enctypes = des-cbc-crc
kdc_req_checksum_type = 2
ccache_type = 2
[realms]
<your_DCE_realm_name> = {
kdc = <your_security_server_hostname>:88
}
[domain_realm]
.<your_local_domain> = <your_DCE_realm_name>
<your_local_domain> = <your_DCE_realm_name>
Host and domain names in the [domain_realm] section should be specified in lowercase letters. For additional information, see the Kerberos krb5.conf(5) man page.
To install Grid Engine into a DFS directory, the user should be running
as root and with the DCE Grid Engine daemon identity. The execution daemon
spool directories should be stored on a local non-DFS file system.