Steam Configuration

The Steam Configuration options allow you to configure settings that were previously available in the steam.yaml file.

Licensing

The Licensing page shows you how long you have left on your current license. If your license expires, you will be prompted to enter a new Enterprise Steam license.

Licensing page

Security

By default, a self-signed TLS certificate will be autogenerated by Steam. It is advised to change this to a valid secure certificate.

  • Specify the base URL for all paths.

  • Specify the certificate file used by both the Steam process and Steam’s haproxy process.

  • Specify the private key PEM file used by both the Steam process and Steam’s haproxy process.

  • Specify whether to set the Secure cookie flag. Only recommended when TLS is enabled.

  • Specify the server strict transport value. The HTTP Strict-Transport-Security response header is a security feature that lets a web site tell browsers that it should only be communicated with using HTTPS instead of using HTTP. This value is in seconds, and the default value is equivalent to 20 years (max-age=631135819). Leave this empty to disable this setting.

  • Specify the server X-XSS protection value. The HTTP X-XSS-Protection response header is a feature of Internet Explorer, Chrome and Safari that stops pages from loading when they detect reflected cross-site scripting (XSS) attacks. When this value is set to 1 and a cross-site scripting attack is detected, the browser will sanitize the page (remove the unsafe parts). This value defaults to 0

  • Specify the Server Content Security Policy (CSP). CSP is an added layer of security that helps to detect and mitigate certain types of attacks, including Cross Site Scripting (XSS) and data injection attacks. This defaults to:

style-src 'self' 'unsafe-inline' https://fonts.googleapis.com; font-src 'self' https://fonts.gstatic.com data:;
  • Specify the session duration.

  • Specify whether to personal access token duration.

  • Specify the web timeout value in minutes.

  • Specify whether to disable the initial administrator account.

  • Specify whether to disable JupyterHub.

  • Specify whether to allow external token refresh.

  • Change the target of Support email address. Defaults to H2O.ai support email address.

  • Decide if authentication errors should be simplified. Errors will default to “forbidden” to hide configuration details.

Click Save Configuration when you are finished.

Logging

This page allows you to configure or edit Enterprise Steam logging information and download existing logs. You can also download usage report for H2O, Sparkling Water and Driverless AI.

Logging page
  1. Specify the Log Directory. Steam will save application logs into this directory.

  2. Specify the Log Level. The Steam log level can be set to Panic, Fatal, Error, Warning, Info, or Debug.

  3. Specify the Log File Permissions. This represents the Unix permission of the log files and defaults to 644.

  4. Click Save Configuration when you are done.

Import/Export

This page allows you to import or export current configuration for authentication, YARN, Sparkling Water, Driverless AI, security, and logging.

Import/Export page

You can import a new configuration file by clicking the Browse button and navigating to the configuration file. Or you can download an existing configuration file to your local machine.