Single Sign-on (Kerberos Authentication) - Advanced SQL Engine - Teradata Database

Security Administration

Product
Advanced SQL Engine
Teradata Database
Release Number
17.05
17.00
Published
September 2020
Language
English (United States)
Last Update
2021-01-23
dita:mapPath
ied1556235912841.ditamap
dita:ditavalPath
lze1555437562152.ditaval
dita:id
B035-1100
lifecycle
previous
Product Category
Teradata Vantageā„¢
  1. A user logs on to the network with a domain username that matches a Teradata Vantage username, and a domain password. Kerberos authenticates the user. The user can then access any applications and data that support Kerberos authentication, including the Advanced SQL Engine.
  2. The user connects to Vantage without resubmitting a username and password, although the connection must specify the Vantage system name (the tdpid) and the security mechanism that corresponds to the authenticating agent. See Logging on Using Single Sign-on with Kerberos.
  3. The authenticating agent for the network logon forwards the domain username to Vantage.
  4. Vantage authorizes the user with the database privileges available to the matching username.