IBM HPSS Network Card User Manual


 
serverinterfaces where server_id = (select server_id from server
where desc_name = 'SSM System Manager') and descriptive_name =
'Administrative Client Interface'
AUTHN_MECH_SET_NUM_MECHS AUTHN_MECH_SET_MECHS1
------------------------ ---------------------
1 0
1 record(s) selected.
db2 => update server set (num_auth_mechs, authn_mechs1_mechanism,
authn_mechs1_auth_type_key) = (2, 2, 1) where desc_name = 'SSM
System Manager'
DB20000I The SQL command completed successfully.
db2 => update serverinterfaces set (authn_mech_set_num_mechs,
authn_mech_set_mechs1) = (2, 2) where server_id = (select server_id
from server where desc_name = 'SSM System Manager') and
descriptive_name = 'Administrative Client Interface'
DB20000I The SQL command completed successfully.
db2 => select num_auth_mechs, authn_mechs1_mechanism,
authn_mechs1_auth_type_key
from server where desc_name = 'SSM System Manager'
NUM_AUTH_MECHS AUTHN_MECHS1_MECHANISM AUTHN_MECHS1_AUTH_TYPE_KEY
-------------- ---------------------- --------------------------
2 2 1
1 record(s) selected.
db2 => select authn_mech_set_num_mechs, authn_mech_set_mechs1 from
serverinterfaces where server_id = (select server_id from server
where desc_name = 'SSM System Manager') and descriptive_name =
'Administrative Client Interface'
AUTHN_MECH_SET_NUM_MECHS AUTHN_MECH_SET_MECHS1
------------------------ ---------------------
2 2
1 record(s) selected.
db2 => terminate
DB20000I The TERMINATE command completed successfully.
$
If you're using the local HPSS password file
(HPSS_UNIX_USE_SYSTEM_COMMANDS=FALSE), you need to make sure it contains entries
for users 'root' and 'hpss'.
Now you can use either security mechanism ("unix" or "krb5") in your SSM configuration file.
HPSS Installation Guide July 2008
Release 6.2 (Revision 2.0) 177