Single Sign-on with Kerberos | Teradata Vantage - Logging on Using Single Sign-on with Kerberos - Advanced SQL Engine - Teradata Database

Security Administration

Product
Advanced SQL Engine
Teradata Database
Release Number
17.05
17.00
Published
September 2020
Language
English (United States)
Last Update
2021-01-23
dita:mapPath
ied1556235912841.ditamap
dita:ditavalPath
lze1555437562152.ditaval
dita:id
B035-1100
lifecycle
previous
Product Category
Teradata Vantageā„¢

Single sign-on allows users that are logged on to the Kerberos realm to subsequently logon to Teradata Vantage without submitting a Teradata Vantage username and password.

There are two variations of single sign-on, which are based on the authorization method.
If a logon to Teradata Vantage does not include a username and password, the system assumes it is a single sign-on, and defaults to the KRB5 mechanism.

.NET Enabled Clients

References to .NET Data Provider for Teradata (or simply .NET) are to the current release of the .NET Data Provider for Teradata, unless otherwise noted.

If TTU 16.20 Feature Update 1 or higher .NET clients use SPNEGO from Linux and Mac OS to access a Teradata system, the Teradata system must be Teradata Database Release 16.10 or above or a Teradata Vantage system.