SHOW AUTHENTICATION

Use the SHOW AUTHENTICATION command to display the current user authentication configuration.

The SHOW AUTHENTICATION command:
  • Transforms the request into a SELECT command.
    • If you do not specify ALL, the SELECT is against the view _v_authentication
    • If you do specify ALL, the SELECT is against the view _v_authentication_settings
  • Records the request in the pg.log file.

Syntax

Syntax for showing current authentication configuration:
SHOW AUTHENTICATION [ALL]

Input

The SHOW AUTHENTICATION command takes the following input:

Table 1. SHOW AUTHENTICATION input
Input Description
ALL Include in the results all of the attributes of the authentication setting, except for the password. If you do not specify ALL, the command displays only the type of user logon authentication (LOCAL, LDAP, or KERBEROS).

Outputs

The SHOW AUTHENTICATION command has the following outputs:
Table 2. SHOW AUTHENTICATION outputs
Output Description
SHOW AUTHENTICATION The command was successful.
ERROR: Not Supported You do not have the necessary permission to view the results of this command.

Privileges

You must be an administrator or must have the following privileges:
  • The Manage System privilege.
  • The List and Select privileges for the view _v_authentication_settings (to display all information except the password) or the view _v_authentication (to display only the authentication type)

Usage

The following examples provide sample usage.
  • Display the type of authentication.
       SYSTEM.ADMIN (ADMIN) => SHOW AUTHENTICATION;
       AUTH_OPTION              |         AUTH_VALUE
       --------------------------------------------------
       AUTHENTICATION METHOD    |   LDAP
  • Display all information except the password.
       SYSTEM.ADMIN (ADMIN) => SHOW AUTHENTICATION ALL;
       AUTH_OPTION              |         AUTH_VALUE
       --------------------------------------------------
       AUTHENTICATION METHOD    |   LDAP
       AUTHMTHD LDAP ATTRNAME   |   cn
       AUTHMTHD LDAP BASE       |   dc=example, dc=org
       AUTHMTHD LDAP BINDDN     |   ldapreader
       AUTHMTHD LDAP NAMECASE   |   lowercase
       AUTHMTHD LDAP PORT       |   389
       AUTHMTHD LDAP SCOPE      |   BASE
       AUTHMTHD LDAP SERVER     |   myldap.netezza.com
       AUTHMTHD LDAP SSL        |   ON
       AUTHMTHD LDAP VERSION    |   3
  • The following is sample output for a Kerberos configuration.
       SYSTEM.ADMIN (ADMIN) => SHOW AUTHENTICATION ALL;
         AUTH_OPTION                | AUTH_VALUE
    --------------------------------+--------------------------
    AUTHENTICATION METHOD           | KERBEROS
    AUTHMTHD KERBEROS REALM         | SOMEBOX.MYDOMAIN.COM
    AUTHMTHD KERBEROS KDC           | myservr.mydomain.com:88
    AUTHMTHD KERBEROS USERCASE      | matchdb