cancel
Showing results for 
Search instead for 
Did you mean: 

Multiple user for Sybase control centre

0 Kudos

Hello ,

As of now  if  one SCCADMIN user  logs in sybase  control centre  other  SCCADMIN user  is forcefully  thrown out.

How can multiple user/sccadmin  access    sybase  control centre . Is there way that could allow to create multiple logins to access SCC.

Regards,

Arun

Accepted Solutions (0)

Answers (1)

Answers (1)

saroj_bagai
Contributor
0 Kudos

Because of security, only one SCC user is allowed.  you can't have two concurrent users  login at same time.

To add another user:

Steps to add New SCC admin user:

Make sure SCC_HOME and SCC_JAVA_HOME environment varirables have been set up correctly. Source IQ-16_0.csh/.sh to setup environment correctly.

cd $SYBASE/SCC-3_2/bin

run commnand passencrypt -csi"

  SCC_HOME and SCC_JAVA_HOME should be set correctly.

* Password: <desired pw - note that it is not echoed to the screen

  that generates a pw like this

  {SHA-256:bdxkUj97Hbc=}QIp0ZwLHbgBibkXPPRdM0xnEmb2PTugsjTIUEuEaqUA=

edit cso_config.xml located in $SYBASE/SCC-3_2/conf

 

* Copy/paste to make a new user

  <!-- Default SCC admin account: desired pw -->

  <authenticationProvider controlFlag="sufficient"

  name="com.sybase.security.core.PreConfiguredUserLoginModule">

  <options name="username" value="a"/>

  <options name="password" value="{SHA-256:bdxkUj97Hbc=}QIp0ZwLHbgBibkXPPRdM0xnEmb2PTugsjTIUEuEaqUA="/>

  <options name="roles" value="SCC Administrator"/>

  </authenticationProvider>

*Save a copy of the csi_config.xml file when you're done in case it gets overwritten

restart SCC

or you can create user :

Process for creating admin account is to login via user account to establish user in SCC (by default all users have the ability to login as SCCUser role. then,

1. login via sccadmin account and navigate to Application -> Administration -> Security -> Logins

2. select the user account which should have admin rights

3. select the roles tab

4. Add SCC Service: sccAdminRole to the account

5. logout of the sccadmin account

then

6. login to newly configured admin account and navigate to Application -> Administration -> Security -> Logins

7. select sccadmin account

8. select login disabled checkbox on general tab to disable sccadmin account (only do this if you want to disable the account)

9. Now the sccadmin account has been disabled and will no longer pass authentication checks when logging in via the SCC application.

Related information from the Setting Up Security section (included with ASE/IQ/Replication/ESP/etc.)

Sybase Control Center can authenticate user logins through an LDAP server, through the operating system, or both.

•Sybase Control Center can be configured to authenticate through any LDAP server that supports the inetOrgPerson (RFC 2798) schema.

•When Sybase Control Center authenticates through the operating system, it uses the operating system of the Sybase Control Center server machine (not the client).

Although you can create native user accounts in Sybase Control Center, Sybase does not recommend this approach to authentication. It is simpler and safer to configure Sybase Control Center to authenticate using existing LDAP, Windows, or UNIX login accounts.

Sybase strongly recommends that you use a common authentication provider for all Sybase products, including Sybase Control Center. A common authentication provider ensures that single sign-on works for users of Sybase Control Center and its managed servers.

Sybase Control Center requires each authenticated login account to have a predefined role. When a login is authenticated, roles for the login are retrieved by the security module and are mapped to Sybase Control Center predefined roles. Authorization is resolved through the mappings between the security module native roles and Sybase Control Center roles. You can enable mappings by creating a “sybase” group in your operating system or LDAP server and adding all Sybase Control Center users, or by modifying the Sybase Control Center role-mapping.xml file to configure the mapping of native roles to Sybase Control Center roles. The security module authenticates the logins and authorizes access to managed resources.

Sybase Control Center provides a set of predefined login modules for authentication. All login modules are defined in the <install_location>/SCC-3_2/conf/csi_config.xml file. The syntax is defined by the Sybase Common Security Infrastructure (CSI) framework. You can configure the different login modules to customize security strength. The login modules are:

•Preconfigured user login – defines a user name, password, and a list of roles. The default user name is sccadmin; its password is configured during installation and its native role is SCC Administrator, which maps to sccAdminRole. You can create additional accounts by adding preconfigured user login modules to csi_config.xml. However, Sybase does not recommend the use of preconfigured user login modules for authentication in production environments.

•NT proxy login – delegates authentication to the underlying Windows operating system. When you log in to Sybase Control Center through an NT Proxy Login module, enter your user name in the format username@nt-domain-name. For example, user@sybase. Windows authentication is enabled by default, but it requires some configuration after an upgrade from SCC 3.2.5 or earlier.

•UNIX proxy login – delegates authentication to the underlying UNIX or Linux operating system using Pluggable Authentication Modules (PAM). When you log in to Sybase Control Center through a UNIX PAM, enter your UNIX user name and password. UNIX authentication is enabled by default, but it requires some configuration.

•LDAP login – delegates authentication to an LDAP server you specify. When you log in to Sybase Control Center through an LDAP server, enter your LDAP user name and password. LDAP authentication is not enabled by default; you must configure the login module.

and for sharing resources between two SCC users

http://scn.sap.com/docs/DOC-42099

Message was edited by: Saroj Bagai

SybDBA
Participant
0 Kudos

Hi Saroj,

According to your above post, I have created the new sccadmin(sccadmin2) successfully, the way you suggested.

now, What about uafadmin??

--> can I use the default uafadmin or I have to create a new one like sccadmin ??

Regards,

Vivek

saroj_bagai
Contributor
0 Kudos

You can use default uafadmin

SybDBA
Participant
0 Kudos

Hi,

I am unable to use uafadmin for Agent authentication, as it always raise 'invalid username or password' error.

Regards

saroj_bagai
Contributor
0 Kudos
SybDBA
Participant
0 Kudos

Hi Saroj,

As you suggested I have changed the password, but now I am facing other problem.

Like when I am trying to authenticate Agent using the new uafadmin username and password-

It raises error ------------ "Connection Refused"

what may be the cause for this ??

please conclude the solution.

Thanks a lot !!

Regards,