Network Security Policy | Teradata Vantage - Using LDAP Directory Objects in Policies - Advanced SQL Engine - Teradata Database

Security Administration

Product
Advanced SQL Engine
Teradata Database
Release Number
17.10
Published
July 2021
Language
English (United States)
Last Update
2022-02-15
dita:mapPath
ppz1593203596223.ditamap
dita:ditavalPath
wrg1590696035526.ditaval
dita:id
B035-1100
lifecycle
previous
Product Category
Teradata Vantageā„¢

You can assign a security policy to Teradata user and profile objects in the directory.

Some Teradata user and profile objects may already exist in the directory as a result of configuring LDAP authorization, as shown in the following diagram.



Teradata Vantage users and profiles must exist in the directory before you can assign security policies to them.

In a multiple system environment, where users log on through Unity, a single tdatSystem object, related authorization structure, and set of security policies applies to all directory users.

In cases where directory users can log on through Unity or directly to the database, Teradata recommends a single authorization structure for all logons.

For information on creating profile and user objects, see Provisioning Directory Users with Teradata Schema Extensions or Using Native Directory Schema to Provision Directory Users.