Kerberos Authentication Requirements | Teradata Vantage - Kerberos Authentication with Teradata Vantage Authorization - Analytics Database - Teradata Vantage

Security Administration

Deployment
VantageCloud
VantageCore
Edition
Enterprise
IntelliFlex
VMware
Product
Analytics Database
Teradata Vantage
Release Number
17.20
Published
June 2022
Language
English (United States)
Last Update
2024-04-05
dita:mapPath
hjo1628096075471.ditamap
dita:ditavalPath
qkf1628213546010.ditaval
dita:id
zuy1472246340572
lifecycle
latest
Product Category
Teradata Vantageā„¢
  • Verify the KRB5 mechanism is enabled on all clients that use Kerberos authentication and on all Teradata Vantage systems to which they connect.
  • The client from which the user logs on must be running Windows, Linux, or supported TTU UNIX clients (except IBM z/OS clients) and the system must be setup as shown in Working with Kerberos Authentication.
  • Set the Kerberos authentication mechanism to be used (KRB5 or SPNEGO) as the client default, or the user must specify it at logon.
  • The Vantage and Kerberos clients must be set up as shown in Working with Kerberos Authentication.
  • DBS Control and Gateway Control must be set to allow external authentication. See External Authentication Controls.
  • All users authenticated by Kerberos must have LOGON ... WITH NULL PASSWORD privileges defined in each Teradata Vantage system to which they can log on. See Working with User Privileges in Teradata Vantage.
  • The domain username used at initial logon to the network must match a Teradata Vantage username. For acceptable logon username forms, see Logging on Using Single Sign-on with Kerberos.