Kerberos Authentication Requirements | Teradata Vantage - Kerberos Authentication with Teradata Vantage Authorization - Advanced SQL Engine - Teradata Database

Security Administration

Product
Advanced SQL Engine
Teradata Database
Release Number
17.10
Published
July 2021
Language
English (United States)
Last Update
2022-02-15
dita:mapPath
ppz1593203596223.ditamap
dita:ditavalPath
wrg1590696035526.ditaval
dita:id
B035-1100
lifecycle
previous
Product Category
Teradata Vantage™
  • Verify that the KRB5 mechanism is enabled on all clients that use Kerberos authentication and on all Teradata Vantage systems to which they connect.
  • The client from which the user logs on must be running Windows, Linux, or supported TTU UNIX clients (except IBM z/OS clients) and the system must be setup as shown in Working with Kerberos Authentication.
  • Set the Kerberos authentication mechanism to be used (KRB5 or SPNEGO) as the client default, or the user must specify it at logon.
  • The Vantage and Kerberos clients must be set up as shown in Working with Kerberos Authentication.
  • DBS Control and Gateway Control must be set to allow external authentication. See External Authentication Controls.
  • All users authenticated by Kerberos must have LOGON ... WITH NULL PASSWORD privileges defined in each Teradata Vantage system to which they can log on. See Working with User Privileges in Teradata Vantage.
  • The domain username used at initial logon to the network must match a Teradata Vantage username. For acceptable logon username forms, see Logging on Using Single Sign-on with Kerberos.
  • For Kerberos authenticated users logging on through Unity, see Teradata® Unity™ Installation, Configuration, and Upgrade Guide for Customers, B035-2523 and Teradata® Unity™ User Guide, B035-2520.