Teradata Database. Security Administration

Size: px
Start display at page:

Download "Teradata Database. Security Administration"

Transcription

1 Teradata Database Security Administration Release 13.0 B A November 2009

2 The product or products described in this book are licensed products of Teradata Corporation or its affiliates. Teradata, BYNET, DBC/1012, DecisionCast, DecisionFlow, DecisionPoint, Eye logo design, InfoWise, Meta Warehouse, MyCommerce, SeeChain, SeeCommerce, SeeRisk, Teradata Decision Experts, Teradata Source Experts, WebAnalyst, and You ve Never Seen Your Business Like This Before are trademarks or registered trademarks of Teradata Corporation or its affiliates. Adaptec and SCSISelect are trademarks or registered trademarks of Adaptec, Inc. AMD Opteron and Opteron are trademarks of Advanced Micro Devices, Inc. BakBone and NetVault are trademarks or registered trademarks of BakBone Software, Inc. EMC, PowerPath, SRDF, and Symmetrix are registered trademarks of EMC Corporation. GoldenGate is a trademark of GoldenGate Software, Inc. Hewlett-Packard and HP are registered trademarks of Hewlett-Packard Company. Intel, Pentium, and XEON are registered trademarks of Intel Corporation. IBM, CICS, RACF, Tivoli, and z/os are registered trademarks of International Business Machines Corporation. Linux is a registered trademark of Linus Torvalds. LSI and Engenio are registered trademarks of LSI Corporation. Microsoft, Active Directory, Windows, Windows NT, and Windows Server are registered trademarks of Microsoft Corporation in the United States and other countries. Novell and SUSE are registered trademarks of Novell, Inc., in the United States and other countries. QLogic and SANbox are trademarks or registered trademarks of QLogic Corporation. SAS and SAS/C are trademarks or registered trademarks of SAS Institute Inc. SPARC is a registered trademark of SPARC International, Inc. Sun Microsystems, Solaris, Sun, and Sun Java are trademarks or registered trademarks of Sun Microsystems, Inc., in the United States and other countries. Symantec, NetBackup, and VERITAS are trademarks or registered trademarks of Symantec Corporation or its affiliates in the United States and other countries. Unicode is a collective membership mark and a service mark of Unicode, Inc. UNIX is a registered trademark of The Open Group in the United States and other countries. Other product and company names mentioned herein may be the trademarks of their respective owners. THE INFORMATION CONTAINED IN THIS DOCUMENT IS PROVIDED ON AN AS-IS BASIS, WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESS OR IMPLIED, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT. SOME JURISDICTIONS DO NOT ALLOW THE EXCLUSION OF IMPLIED WARRANTIES, SO THE ABOVE EXCLUSION MAY NOT APPLY TO YOU. IN NO EVENT WILL TERADATA CORPORATION BE LIABLE FOR ANY INDIRECT, DIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES, INCLUDING LOST PROFITS OR LOST SAVINGS, EVEN IF EXPRESSLY ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. The information contained in this document may contain references or cross-references to features, functions, products, or services that are not announced or available in your country. Such references do not imply that Teradata Corporation intends to announce such features, functions, products, or services in your country. Please consult your local Teradata Corporation representative for those features, functions, products, or services available in your country. Information contained in this document may contain technical inaccuracies or typographical errors. Information may be changed or updated without notice. Teradata Corporation may also make improvements or changes in the products or services described in this information at any time without notice. To maintain the quality of our products and services, we would like your comments on the accuracy, clarity, organization, and value of this document. Please teradata-books@lists.teradata.com Any comments or materials (collectively referred to as Feedback ) sent to Teradata Corporation will be deemed non-confidential. Teradata Corporation will have no obligation of any kind with respect to Feedback and will be free to use, reproduce, disclose, exhibit, display, transform, create derivative works of, and distribute the Feedback and derivative works thereof without limitation on a royalty-free basis. Further, Teradata Corporation will be free to use any ideas, concepts, know-how, or techniques contained in such Feedback for any purpose whatsoever, including developing, manufacturing, or marketing products or services incorporating Feedback. Copyright by Teradata Corporation. All Rights Reserved.

3 Preface Purpose The purpose of this book is to assist administrators in formulating, implementing, and auditing security policy for a Teradata Database system. Use it to: Understand the basic components of Teradata Database system security. Determine a security policy appropriate for your system and the business environment in which it operates. Prevent unauthorized users from gaining access to the system. Limit the access of legitimate Teradata Database users to only those resources (databases, tables, views, stored procedures, and macros) they are authorized to use. Monitor security events and take corrective action. Understand the structure and content of the Teradata Database security mechanisms that create session security context, and how to modify them. Enable linking of the directory users with Teradata Database users, external roles, and profiles. Audience This book is intended for those who plan and implement system security measures including: Security administrators Database administrators System administrators Others involved in data management and operations Supported Software Release This book supports Teradata Database Security Administration 3

4 Preface Changes to This Book Changes to This Book This book includes the following changes to support the current release: Release Teradata Database 13.0 November 2009 Teradata Database 13.0 April 2009 Teradata Database March 2008 Description Revised the following topics in Chapter 5. Tdpid LDAP Authcid Logons LDAP UPN Logons for Mapped Directory Users UPN Credential Format Restricting Logons by Host Group Revised Chapters 5 and 8 to describe the differences in configuration requirements for the SPNEGO mechanism for Teradata Database running on various operating systems. Added information on trusted sessions and proxy users to Chapters 2 and 3. Added information on SSL/TLS protection options to Chapters 4, 7, 8, 9, and Appendix F. Extensively revised the content of Chapter 7 to include more comprehensive coverage of access logging. Added information to Chapters 8 and 9 in support of new binding options. Added new entries to the list of certified directories to Chapter 9. Added new information on changing the TDGSS configuration for Windows.Net clients to Appendix C. Added new Appendix G: Setting up Kerberos Authentication on Unix Nodes. Added a new limit on use of IP-based access restrictions to Appendix I. Added information about the new SPNEGO mechanism, which supports logons through Windows.Net clients, to Chapters 5 and 8. Revised requirements for external authentication logons in Chapter 5 and added the GenerateCredentialsFromLogon property to Chapter 8. 4 Security Administration

5 Preface Additional Information Release Teradata Database 12.0 September 2007 Description Added information on support for kerberos authentication on Teradata Database systems running MP-RAS and SUSE Linux Enterprise Server to Chapter 2 and new Appendix F. Added information on password control enhancements to Chapter 2 and new Appendix E. Added information on internationalization to Chapter 2. Revised the section on automatically inherited rights in Chapter 3. Added set up instructions for specification of backup directory servers in Chapter 5. Extensively revised the material on IP logon restrictions in Chapter 6 and Appendix D. Added a warning about continued use of Append Domain Name in Chapter 2. Additional Information URL Description Use the Teradata Information Products Publishing Library site to: View or download a manual: 1 Under Online Publications, select General Search. 2 Enter your search criteria and click Search. Download a documentation CD-ROM: 1 Under Online Publications, select General Search. 2 In the Title or Keyword field, enter CD-ROM, and click Search. Order printed manuals: Under Print & CD Publications, select How to Order. The Teradata home page provides links to numerous sources of information about Teradata. Links include: Executive reports, case studies of customer experiences with Teradata, and thought leadership Technical information, solutions, and expert advice Press releases, mentions and media resources Teradata Customer Education designs, develops and delivers education that builds skills and capabilities for our customers, enabling them to maximize their Teradata investment. Security Administration 5

6 Preface References to Microsoft Windows and Linux To maintain the quality of our products and services, we would like your comments on the accuracy, clarity, organization, and value of this document. Please References to Microsoft Windows and Linux This book refers to Microsoft Windows and Linux. For Teradata Database 13.0, these references mean: Windows is Microsoft Windows Server bit. Linux is SUSE Linux Enterprise Server 9 and SUSE Linux Enterprise Server Security Administration

7 Table of Contents Preface Purpose Audience Supported Software Release Changes to This Book Additional Information References to Microsoft Windows and Linux Chapter 1: Introduction to Teradata Database System Security Teradata Database Security Principles Security Controls Controlling Physical Access Controlling Database Access Transmitting Secure Logons and Data Monitoring Database Activity Determining Security Requirements Business Value of Security Identifying Users and Their Needs Common User Groups Determining the Required Level of Security Minimal Security Moderate Security High Security Advantages and Disadvantages of Security Levels Formulating Security Policy Site-specific Teradata Database Security Policy Re-evaluating Security Policy Security Administration Duties of the Security Administrator Security Administration 7

8 Table of Contents Chapter 2: Creating Users and Defining Access Privileges...31 Users and Databases System Generated Users Guidelines for Creating Users Administrative Users Security Administrator Responsibilities Creating the Security Administrator User Database Administrator User Controlling Access to the Operating System Controlling Access to Teradata Dynamic Workload Manager Database Users Directory Managed Users Proxy Users Database Privileges Ownership Privileges Giving Ownership Related Topics Explicit Privileges Granting and Revoking Explicit Privileges Forms of the GRANT and REVOKE Statements Revoking Privileges from PUBLIC or ALL DBC Automatic Privileges User DBC Automatic Privileges Creator/Modifier Automatic Privileges Optional Methods for Limiting Database Access Views Macros Stored Procedures Related Topics Chapter 3: User Identification and Authentication User Identification Teradata Database Authentication External Authentication System Requirements for External Authentication Other Setup Options for External Authentication External Authentication with Delegated Credentials External Authentication for Channel-Attached Clients Security Administration

9 Table of Contents Accessing the Database Through a Middle-tier Application Establishing Trusted Sessions Granting Privileges to Establish and Use Trusted Sessions Security Considerations for Trusted Sessions Chapter 4: Protection Logon Encryption Password Encryption SASL Protection for Systems Using DIGEST-MD5 Binds SSL/TLS Protection for Systems Using Simple Binds Data Encryption Data Integrity Related Topics BAR Encryption Chapter 5: Logon Requirements and Controls Logon Elements Security Mechanism Database User Names Directory User Names Domain User Names Domain/Realm Appended Domain Name Passwords Tdpid Account String Using UTF-16 Characters in the Logon String Network Logon Formats Logon Requirements Determined by Authentication Type Logon Syntax Command Line Logons Logons Using Teradata Database Authentication Logons Using External Authentication Single Sign-on LDAP Logons LDAP Authcid Logons LDAP UPN Logons for Mapped Directory Users UPN Credential Format Security Administration 9

10 Table of Contents Common Errors with LDAP UPN Logons Sign-on As Explanation of Example Explanation of Example Common Errors with UPN Logons GUI Logons Logons Through Teradata Query Director Logons from Channel-Attached Systems Logons from Teradata Database Nodes Replication Logons Encryption of Replication Sessions Logons from Fully Managed.Net Clients Logon Errors Logon Error Handling Options Logon Controls Granting Logons Revoking Logons Precedence of Clauses Restricting Logons by Host Group Restricting Logons by IP Address Chapter 6: Creating and Managing Passwords Creating Passwords Related Topics Password Format Requirements Forgotten Passwords and Password Lockouts Tracking Changes to Passwords Password Control Options Controlling Passwords With Multibyte Characters Password Controls Located in DBC.SysSecDefaults Viewing Current Password Control Settings Using UPDATE to Manage Global Password Controls in DBC.SysSecDefault Using CREATE or MODIFY PROFILE to Password Controls for Specific Users Comparing Methods of Password Control Management Setting Password Controls ExpirePassword MaxLogonAttempts PasswordReuse LockedUserExpire (Password Lockout Time) Security Administration

11 Table of Contents PasswordMinChar PasswordMaxChar PasswordDigits PasswordSpecChar PasswordRestrictWords Error Messages Chapter 7: Monitoring Database Activity Monitoring Options and Objectives Access Logging of Database Users Default Logging Requirements for Using BEGIN/END LOGGING Statements Using BEGIN LOGGING to Enable Logging Functions General Rules for Using DDL Statements in Access Logging DBC.AccLogRuleTbl Entries DBC.AccLogTbl Entries Database Level Logging Table Level Logging Using BEGIN LOGGING With GRANT Logging MODIFY Statements BEGIN/END Logging Errors Disabling Access Logging with the END LOGGING Statement Access Logging of Directory Users Setting up the Gateway to Identify Directory Users in Access Logs Access Logging of Proxy Users Monitoring Security Related Tables and Views Viewing Log Entries Deleting Aged Log Entries Querying Systems Views MONITOR Related Queries Querying Session-Related Views Chapter 8: TDGSS Administration TDGSS Standards TDGSS Installation and Maintenance TDGSS for Channel-Attached Clients Versions and Version Switching Security Administration 11

12 Table of Contents Locating TDGSS Files TDGSS File Contents TDGSS Site File TDGSS File Maintenance Tools tdgsspkgrm tdgssversion TDGSS Configuration Files C/C++ and Java Application Sharing of TDGSS Configuration Files Setting the Java Application Classpath Using the Jar Update Command TDGSS Security Mechanisms Mechanism Selection Default Mechanism Mechanism Handling Mechanism Configurations TD2 Mechanism KRB5 Mechanism NTLM Mechanism LDAP Mechanism SPNEGO Mechanism Mechanism Properties Special Handling for New Properties Basic Functional Properties AuthenticationSupported AuthorizationSupported GenerateCredentialFromLogon SingleSignOnSupported Mechanism Status Properties DefaultMechanism MechanismEnabled MechanismRank Operational Properties DelegateCredentials MutualAuthentication ReplayDetection OutOfSequenceDetection ConfidentialityDesired IntegrityDesired AnonymousAuthentication DesiredContextTime DesiredCredentialTime CredentialUsage Security Administration

13 Table of Contents Directory User Authentication Properties LdapServerName Set up for LDAP Server Failover Protection LdapServerPort LdapServerRealm LdapSystemFQDN LdapBaseFQDN LdapGroupBaseFQDN LdapUserBaseFQDN LdapClientDebug LdapClientDeref LdapClientRebindAuth LDAP Binding Properties LdapClientMechanism LdapServiceBindRequired LdapServiceFQDN LdapServicePassword LDAP Protection Properties SSL/TLS Protection Avoiding Conflicts with OpenLDAP Tunables LdapClientTlsCACert LdapClientTlsCACertDir LdapClientTlsCert LdapClientTlsCipherSuite LdapClientTlsCRLCheck LdapClientTlsKey LdapClientTlsRandFile LdapClientTlsReqCert LdapClientUseTLS SASL Protection LdapClientSASLSecProps Confidentiality Properties VerifyDHKey DHKeyPand DHKeyG Changing the TDGSS Configuration Differences in Function for Client and Server Configuration Files General Rules for Editing Adding New Mechanisms or Properties to the User Configuration File Effects of Upgrade and Migration on TDGSS Configuration Changes Making Changes to the User Configuration Files Planning a Configuration Change Security Administration 13

14 Table of Contents Chapter 9: Directory Management of Database Users Supported Directories LDAP Binding Options Directory User Binding Options Service Binds Directory User Identification Options Identity Mapping Configuring an Identity Map Identity Searches Using <IdentityMap> and <IdentitySearch> in Combination Using <IdentityMap> and <IdentitySearch> with DIGEST-MD Directory User Management Options Option 1: Authentication Only--No Directory Schema Changes Option 2: Directory Authorization of Database Users Related Topics Directory User Characteristics Characteristics of Unmapped Directory Users Characteristics of Directory Users Mapped to Permanent Users Ownership of Database Objects Created by Directory Users Roles and Profiles for Directory Users Database Administration of External Roles Directory Administration of External Roles Session Role Hierarchy and Role Switching Effects of Drop External Role on Directory User Roles Effects of Changing Directory Role Assignments Profiles for Directory Users Related Topics Access Logging of Directory Users Configuring a Directory to Manage Database Users Directory Schema Overview Teradata Schema Extensions Attribute Usage Requirements Special Objects and Attributes Required for Active Directory and ADAM System Evaluation Optimization of Directory Searches Appendix A: System Level Security Maintaining Physical Security Security Administration

15 Table of Contents Setting Physical Security Policy Enforcing Security Policy Controlling Access to Dump Files Controlling Access to the Operating System Controlling Access to Outside Devices Appendix B: Running a Secure Teradata Database Securing a System to the Common Criteria Evaluated Configuration Common Criteria Level Security Procedure Avoiding Potential Security Hazards Appendix C: Changing the TDGSS Configuration Using dumpcfg to Check the Current TDGSS Configuration Changing the TDGSS Configuration on SUSE Linux Enterprise Server Nodes Changing the TDGSS Configuration on MP-RAS Nodes Changing the TDGSS Configuration on Windows Nodes tdgss Configuration Errors Making TDGSS Configuration Changes on Teradata Clients Changing the TDGSS Configuration on Windows Clients Changing the TDGSS Configuration on Windows.Net Clients Changing the TDGSS Configuration on Linux Clients Changing the TDGSS Configuration on non-linux UNIX Clients Reversion Procedure Appendix D: System Evaluation Tasks for Directory Integration Checking the Network From a Teradata Client From Teradata Database Server Nodes Testing the Directory Server The RootDSE Object Authenticating a Real User Common Errors with Active Directory and ADAM DNS Naming Issue Security Administration 15

16 Table of Contents Server Down: As Seen from Windows Server Down: As Seen from MP-RAS Invalid User, Password, or Realm Common Errors with Sun Java Directory Server Server Down Bad Canonicalization Bad User Bad Password Appendix E: Configuring a Directory to Manage Teradata Database Users Installing Teradata Schema Extensions in a Supported Directory Schema Installation Options Installation on Active Directory or ADAM from Teradata Database on Windows Installation on Active Directory or ADAM from Teradata Database on MP-RAS or SUSE Linux Enterprise Server Installation on Sun Java System Directory Server Installation on Novell edirectory Directory Information Tree Teradata Database Objects in the DIT Hierarchy Populating the Directory Information Tree tdatrootnode Object tdatsystem Object Creating Containers and Inserting Objects Naming Conventions Entering Container and Object Information in the Directory Users Roles Profiles IP Filters Mapping Directory Users to Teradata Database Objects Mapping Directory Users to Database Users Mapping Directory Users to Database External Roles Mapping Directory Users to Database Profiles Mapping IPFilters to Database Users Testing Mapped Directory Users Using BTEQ to Verify Directory User Mapping tdsbind Running tdsbind Output from tdsbind Security Administration

17 Table of Contents Explanation of Example Explanation of Example Diagnosing Logon Failure Due to Incorrect Realm Information tdsbind Error Output ldapsearch Running ldapsearch Usage Notes for ldapsearch Finding User Information with ldapsearch Determining the schemanamingcontext Value Other LDAP Tools Appendix F: Setting Up SSL/TLS Options Requirements Supported Versions Installation of OpenSSL Basic SSL/TLS Support Required to Support Advanced Options Configuring Basic SSL/TLS Functions SSL Protection TLS Protection Preparing to Configure Advanced Options Directory Server Certificate Requirements Authentication of the Directory Server by Teradata Database Verifying the Directory Server Certificate Chain Step 1: Obtaining the Directory Server Certificate Chain Step 2: Creating the CA Certificate Hashes Step 3: Configuring TDGSS and TeraGSS Step 4: Testing the Connection Mutual Authentication of the Directory Server and Teradata Database Installing Certificates and Private Keys Installing the Private Key Installing the Certificate Repeat the Installations for the Entire Database Updating the TDGSS or TeraGSS Configuration Troubleshooting Hostname Does Not Match CN in Peer Certificate SSL: Certificate Verify Failure TLS: Self-signed Certificate Offered or Is Part of the Certificate Chain TLS: Unable to Get Local Issuer Certificate Security Administration 17

18 Table of Contents Appendix G: Setting up Kerberos Authentication on Unix Nodes Active Directory Setup Task 1: Create a Computer Component for Each Teradata Database Node Task 2: Add Unix Nodes to the Domain Name System (DNS) Task 3: Create an Active Directory User for Each Unix Node Task 4: Determine the Service Principal Name Task 5: Run ktpass to Create the Kerberos Keys Task 6: Move the Kerberos Keys to the Teradata Database System Teradata Database Node Setup Task 7: Install Kerberos on All Teradata Database Nodes Task 8: Setup krb5.conf Kerberos Configuration File Task 9: Verify That a Unix Node Can Find the Name Server Task 10: Install the Kerberos Keys Task 11: Synchronize Time Between the Domain and the Nodes Task 12: Check the Kerberos Synchronization Setup Appendix H: Controlling User Access by IP Address Principals of IP AccessRestriction Usage Constraints Ensuring Security Creating an XML IP Restriction Document Saving the Completed XML IP Restriction Document Designing IP Restrictions IP Restriction Concepts Element Descriptions IP Filters Effects of Filter Type on allow and deny Elements Addresses and Mask Structure How Masks Affect Filters Important Masking Properties Forms of Interaction Between Primary and Secondary Masked IPs Permissive Filters Restrictive Filters Applying a Filter to a User Application of IP Restrictions Applying a Filter to All Users Directory Implementation of IP Restrictions Security Administration

19 Table of Contents Loading Directory Schema Extensions for IP Restriction of Directory Users Creating IP Restriction Schema Objects in the Directory Standard Teradata Database Schema Objects IP Filter Schema Objects Mapping IP Filters to Database Users Data Conversion Utilities ipxml2bin ipdir2bin Appendix I: Password Restricted Words Default Restricted Words Frequently Used Words Frequently Used Names Glossary Index Security Administration 19

20 Table of Contents 20 Security Administration

21 CHAPTER 1 Introduction to Teradata Database System Security The information in this book is intended help security administrators to understand and perform the following security functions: Authenticate users at logon to prevent outsiders from gaining access to the system. Manage logon and password controls to ensure secure authentication. Authorize users to access only those objects and resources for which they have permission. Employ and modify security mechanisms to facilitate the user authentication and authorization strategy. Manage Teradata Database users externally using a directory. Enable encryption to secure message transmissions between client and server. Monitor security events and, where necessary, take corrective action. Create a site security policy based on site requirements, Teradata Database capabilities, and the chosen implementation strategy. Teradata Database Security Principles Teradata Database security is based on the following principles. Security Principle Database User Database Privileges Logon Description A database user is an individual defined in the database and identified by a username and password. The user definition also includes provisions to define the space available to the user for creating database objects, the accounts to which the user can charge jobs, and membership in a profile, which can determine a number of system parameters that apply to the user. A user can access and interact with the database only as defined in the database privileges assigned to the user. These privileges can be granted explicitly to a user, or to a role of which the user is a member. Users acquire some privileges implicitly or automatically as part of other privileges, or as a result of creating database objects. Users accessing Teradata Database must logon with a username and password. They may choose to logon to the database directly or through a middle-tier application. The logon also defines the security mechanism that will be used to authenticate the user. Security Administration 21

22 Chapter 1: Introduction to Teradata Database System Security Security Controls Security Principle Authentication Authorization Security Mechanisms Access Logging Protection Description At logon, the username and password are compared with a list valid users to verify that the user is authentic. Authentication can be performed by Teradata Database or by an external agent, such as a directory. Users are authorized database privileges based on: Privileges explicitly or implicitly granted in the database. Mapping of directory-based users to database users, roles, and profiles. Selectable database objects that define how the user will be authenticated, and in some cases, authorized. Logons use the mechanism specified in the logon string, or if no mechanism is specified, the current default mechanism. The database can be configured to log all user attempts to access the database, as well as the database objects that are accessed. Network transmissions between the database and its clients are protected as follows: By default, logon strings are encrypted. Network traffic between Teradata Database and its clients can be optionally encrypted. Additional protection is available for directory user logons, including obfuscation of the logon string and peer authentication of the directory and database. Security Controls You must define and implement effective security controls to establish and maintain optimal database security. You can control database security in the following ways. Restrict physical access to database system hardware. Use logon controls to limit access to the database. Define database privileges for each user to restrict activity within the database. Secure data transmissions to and from the database using encryption. Monitor user activity to detect security threats and violations. The following sections provide an overview of how to exercise these controls. Controlling Physical Access The most basic level of security is to limit access by unauthorized persons to the physical components of the Teradata Database system. These components include processor nodes, disk storage units, and the Administration Workstation (AWS). Controlling access to physical components involves the following elements: Protect the system against deliberate damage by locating it in a secure room. 22 Security Administration

Teradata Business Intelligence Optimizer. Release Definition

Teradata Business Intelligence Optimizer. Release Definition Teradata Business Intelligence Optimizer Release Definition Release 13.00 B035-4104-099C March 2010 The product or products described in this book are licensed products of Teradata Corporation or its affiliates.

More information

Teradata Business Intelligence Optimizer. Release Definition

Teradata Business Intelligence Optimizer. Release Definition Teradata Business Intelligence Optimizer Release Definition Release 13.01 B035-4104-060C June 2010 The product or products described in this book are licensed products of Teradata Corporation or its affiliates.

More information

Teradata Tools and Utilities. Installation Guide for Microsoft Windows

Teradata Tools and Utilities. Installation Guide for Microsoft Windows Teradata Tools and Utilities Installation Guide for Microsoft Windows Release 12.00.00 B035-2407-067A December 2007 The product or products described in this book are licensed products of Teradata Corporation

More information

Teradata AWS. User Guide

Teradata AWS. User Guide Teradata AWS User Guide Release 4.5 B035-5220-089A August 2009 The product or products described in this book are licensed products of Teradata Corporation or its affiliates. Teradata, BYNET, DBC/1012,

More information

Teradata Manager. User Guide

Teradata Manager. User Guide Teradata Manager User Guide Release 12.0 B035-2428-067A July 2007 The product or products described in this book are licensed products of Teradata Corporation or its affiliates. Teradata, BYNET, DBC/1012,

More information

Teradata Query Scheduler. User Guide

Teradata Query Scheduler. User Guide Teradata Query Scheduler User Guide Release 14.00 B035-2512-071A November 2011 The product or products described in this book are licensed products of Teradata Corporation or its affiliates. Teradata,

More information

Teradata SQL Assistant/Web Edition. User Guide

Teradata SQL Assistant/Web Edition. User Guide Teradata SQL Assistant/Web Edition User Guide Release 12.00.00 B035-2505-067A July 2007 The product or products described in this book are licensed products of Teradata Corporation or its affiliates. Teradata,

More information

OpenSSL Heartbleed Vulnerability Fix Procedure for Aster Database Versions 5.0.2x, 5.0.1, 5.0.0 and 4.6.3x

OpenSSL Heartbleed Vulnerability Fix Procedure for Aster Database Versions 5.0.2x, 5.0.1, 5.0.0 and 4.6.3x OpenSSL Heartbleed Vulnerability Fix Procedure for Aster Database Versions 5.0.2x, 5.0.1, 5.0.0 and 4.6.3x Product ID: B700-6070-502K Aster Database version: 5.0.2x, 5.0.1, 5.0.0 and 4.6.3x Summary This

More information

Teradata SQL Assistant for Microsoft Windows. User Guide

Teradata SQL Assistant for Microsoft Windows. User Guide Teradata SQL Assistant for Microsoft Windows User Guide Release 12.00.00 B035-2430-067A July 2007 The product or products described in this book are licensed products of Teradata Corporation or its affiliates.

More information

Teradata Database. SQL Reference. Stored Procedures and Embedded SQL

Teradata Database. SQL Reference. Stored Procedures and Embedded SQL Teradata Database SQL Reference Stored Procedures and Embedded SQL Release 12.0 B035-1148-067A October 2007 The product or products described in this book are licensed products of Teradata Corporation

More information

Teradata Workload Analyzer. User Guide

Teradata Workload Analyzer. User Guide Teradata Workload Analyzer User Guide Release 13.10 B035-2514-020A February 2010 The product or products described in this book are licensed products of Teradata Corporation or its affiliates. Teradata,

More information

Teradata SQL Assistant for Microsoft Windows. User Guide

Teradata SQL Assistant for Microsoft Windows. User Guide Teradata SQL Assistant for Microsoft Windows User Guide Release 14.01 B035-2430-032A March 2012 The product or products described in this book are licensed products of Teradata Corporation or its affiliates.

More information

Teradata Database. Introduction to Teradata

Teradata Database. Introduction to Teradata Teradata Database Introduction to Teradata Release 13.0 B035-1091-098A March 2010 The product or products described in this book are licensed products of Teradata Corporation or its affiliates. Teradata,

More information

Teradata Database. Introduction to Teradata

Teradata Database. Introduction to Teradata Teradata Database Introduction to Teradata Release 13.10 B035-1091-109A August 2010 The product or products described in this book are licensed products of Teradata Corporation or its affiliates. Teradata,

More information

Teradata Viewpoint. Configuration Guide

Teradata Viewpoint. Configuration Guide Teradata Viewpoint Configuration Guide Release 13.0.1 B035-2207-059A May 2009 The product or products described in this book are licensed products of Teradata Corporation or its affiliates. Teradata, BYNET,

More information

Teradata Database. Introduction to Teradata Warehouse

Teradata Database. Introduction to Teradata Warehouse Teradata Database Introduction to Teradata Warehouse Release 12.0 B035-1091-067A March 2010 The product or products described in this book are licensed products of Teradata Corporation or its affiliates.

More information

Teradata Database. SQL Fundamentals

Teradata Database. SQL Fundamentals Teradata Database SQL Fundamentals Release 13.0 B035-1141-098A March 2010 The product or products described in this book are licensed products of Teradata Corporation or its affiliates. Teradata, BYNET,

More information

Teradata Preprocessor2 for Embedded SQL. Programmer Guide

Teradata Preprocessor2 for Embedded SQL. Programmer Guide Teradata Preprocessor2 for Embedded SQL Programmer Guide Release 12.00.00 B035-2446-067A February 2009 The product or products described in this book are licensed products of Teradata Corporation or its

More information

Teradata Open Distribution for Hadoop 1.3.2. Release Definition

Teradata Open Distribution for Hadoop 1.3.2. Release Definition Teradata Open Distribution for Hadoop 1.3.2 Release Definition Release 1.3.2 B035-5552-113C November 2013 The product or products described in this book are licensed products of Teradata Corporation or

More information

Teradata SQL Assistant for Microsoft Windows. User Guide

Teradata SQL Assistant for Microsoft Windows. User Guide Teradata SQL Assistant for Microsoft Windows User Guide Release 14.10 B035-2430-082K February 2013 The product or products described in this book are licensed products of Teradata Corporation or its affiliates.

More information

Aster Express Getting Started Guide

Aster Express Getting Started Guide Aster Express Getting Started Guide Release Number 6.00 Product ID: B700-6050-600K April 2014 The product or products described in this book are licensed products of Teradata Corporation or its affiliates.

More information

Teradata Alerts Installation, Configuration, and Upgrade Guide Release 14.10 B035-2211-053K May 2013

Teradata Alerts Installation, Configuration, and Upgrade Guide Release 14.10 B035-2211-053K May 2013 Teradata Alerts Installation, Configuration, and Upgrade Guide Release 14.10 B035-2211-053K May 2013 The product or products described in this book are licensed products of Teradata Corporation or its

More information

Cisco TelePresence Authenticating Cisco VCS Accounts Using LDAP

Cisco TelePresence Authenticating Cisco VCS Accounts Using LDAP Cisco TelePresence Authenticating Cisco VCS Accounts Using LDAP Deployment Guide Cisco VCS X8.1 D14465.06 December 2013 Contents Introduction 3 Process summary 3 LDAP accessible authentication server configuration

More information

CA Performance Center

CA Performance Center CA Performance Center Single Sign-On User Guide 2.4 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation ) is

More information

Appliance Backup Utility Installation and User Guide Release 14.00 B035-3134-121A December 2011

Appliance Backup Utility Installation and User Guide Release 14.00 B035-3134-121A December 2011 Appliance Backup Utility Installation and User Guide Release 14.00 B035-3134-121A December 2011 The product or products described in this book are licensed products of Teradata Corporation or its affiliates.

More information

Oracle Directory Services Integration with Database Enterprise User Security O R A C L E W H I T E P A P E R F E B R U A R Y 2 0 1 5

Oracle Directory Services Integration with Database Enterprise User Security O R A C L E W H I T E P A P E R F E B R U A R Y 2 0 1 5 Oracle Directory Services Integration with Database Enterprise User Security O R A C L E W H I T E P A P E R F E B R U A R Y 2 0 1 5 Disclaimer The following is intended to outline our general product

More information

Teradata Database. SQL Reference. Data Types and Literals

Teradata Database. SQL Reference. Data Types and Literals Teradata Database SQL Reference Data Types and Literals Release 12.0 B035-1143-067A November 2009 The product or products described in this book are licensed products of Teradata Corporation or its affiliates.

More information

An Oracle White Paper September 2013. Directory Services Integration with Database Enterprise User Security

An Oracle White Paper September 2013. Directory Services Integration with Database Enterprise User Security An Oracle White Paper September 2013 Directory Services Integration with Database Enterprise User Security Disclaimer The following is intended to outline our general product direction. It is intended

More information

Installing Management Applications on VNX for File

Installing Management Applications on VNX for File EMC VNX Series Release 8.1 Installing Management Applications on VNX for File P/N 300-015-111 Rev 01 EMC Corporation Corporate Headquarters: Hopkinton, MA 01748-9103 1-508-435-1000 www.emc.com Copyright

More information

CA Unified Infrastructure Management Server

CA Unified Infrastructure Management Server CA Unified Infrastructure Management Server CA UIM Server Configuration Guide 8.0 Document Revision History Version Date Changes 8.0 September 2014 Rebranded for UIM 8.0. 7.6 June 2014 No revisions for

More information

Using LDAP Authentication in a PowerCenter Domain

Using LDAP Authentication in a PowerCenter Domain Using LDAP Authentication in a PowerCenter Domain 2008 Informatica Corporation Overview LDAP user accounts can access PowerCenter applications. To provide LDAP user accounts access to the PowerCenter applications,

More information

Dell One Identity Cloud Access Manager 8.0.1 - How to Configure Microsoft Office 365

Dell One Identity Cloud Access Manager 8.0.1 - How to Configure Microsoft Office 365 Dell One Identity Cloud Access Manager 8.0.1 - How to Configure Microsoft Office 365 May 2015 This guide describes how to configure Microsoft Office 365 for use with Dell One Identity Cloud Access Manager

More information

Table 1 shows the LDAP server configuration required for configuring the federated repositories in the Tivoli Integrated Portal server.

Table 1 shows the LDAP server configuration required for configuring the federated repositories in the Tivoli Integrated Portal server. Configuring IBM Tivoli Integrated Portal server for single sign-on using Simple and Protected GSSAPI Negotiation Mechanism, and Microsoft Active Directory services Document version 1.0 Copyright International

More information

Configuring HP Integrated Lights-Out 3 with Microsoft Active Directory

Configuring HP Integrated Lights-Out 3 with Microsoft Active Directory Configuring HP Integrated Lights-Out 3 with Microsoft Active Directory HOWTO, 2 nd edition Introduction... 2 Integration using the Lights-Out Migration Utility... 2 Integration using the ilo web interface...

More information

Dell InTrust 11.0. Preparing for Auditing Microsoft SQL Server

Dell InTrust 11.0. Preparing for Auditing Microsoft SQL Server 2014 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under a software license or nondisclosure agreement.

More information

HP Device Manager 4.7

HP Device Manager 4.7 Technical white paper HP Device Manager 4.7 LDAP Troubleshooting Guide Table of contents Introduction... 2 HPDM LDAP-related context and background... 2 LDAP in HPDM... 2 Full domain account name login...

More information

Symantec Backup Exec TM 11d for Windows Servers. Quick Installation Guide

Symantec Backup Exec TM 11d for Windows Servers. Quick Installation Guide Symantec Backup Exec TM 11d for Windows Servers Quick Installation Guide September 2006 Symantec Legal Notice Copyright 2006 Symantec Corporation. All rights reserved. Symantec, Backup Exec, and the Symantec

More information

Release Notes for Version 1.5.207

Release Notes for Version 1.5.207 Release Notes for Version 1.5.207 Created: March 9, 2015 Table of Contents What s New... 3 Fixes... 3 System Requirements... 3 Stonesoft Appliances... 3 Build Version... 4 Product Binary Checksums... 4

More information

OpenLDAP Oracle Enterprise Gateway Integration Guide

OpenLDAP Oracle Enterprise Gateway Integration Guide An Oracle White Paper June 2011 OpenLDAP Oracle Enterprise Gateway Integration Guide 1 / 29 Disclaimer The following is intended to outline our general product direction. It is intended for information

More information

NetIQ Identity Manager Setup Guide

NetIQ Identity Manager Setup Guide NetIQ Identity Manager Setup Guide July 2015 www.netiq.com/documentation Legal Notice THIS DOCUMENT AND THE SOFTWARE DESCRIBED IN THIS DOCUMENT ARE FURNISHED UNDER AND ARE SUBJECT TO THE TERMS OF A LICENSE

More information

Symantec Backup Exec 2010 R2. Quick Installation Guide

Symantec Backup Exec 2010 R2. Quick Installation Guide Symantec Backup Exec 2010 R2 Quick Installation Guide 20047221 The software described in this book is furnished under a license agreement and may be used only in accordance with the terms of the agreement.

More information

Teradata Data Warehouse Appliance. 2650 Platform. Customer Guide for Hardware Replacement

Teradata Data Warehouse Appliance. 2650 Platform. Customer Guide for Hardware Replacement Teradata Data Warehouse Appliance 2650 Platform Customer Guide for Hardware Replacement B035-5437-080K September 2011 The product or products described in this book are licensed products of Teradata Corporation

More information

Oracle Enterprise Manager

Oracle Enterprise Manager Oracle Enterprise Manager System Monitoring Plug-in Installation Guide for Microsoft Active Directory Release 12.1.0.1.0 E28548-04 February 2014 Microsoft Active Directory, which is included with Microsoft

More information

CA ARCserve Backup for Windows

CA ARCserve Backup for Windows CA ARCserve Backup for Windows Agent for Microsoft SharePoint Server Guide r15 This documentation and any related computer software help programs (hereinafter referred to as the "Documentation") are for

More information

IDENTIKEY Appliance Administrator Guide 3.3.5.0 3.6.8

IDENTIKEY Appliance Administrator Guide 3.3.5.0 3.6.8 IDENTIKEY Appliance Administrator Guide 3.3.5.0 3.6.8 Disclaimer of Warranties and Limitations of Liabilities Legal Notices Copyright 2008 2015 VASCO Data Security, Inc., VASCO Data Security International

More information

Installing the IPSecuritas IPSec Client

Installing the IPSecuritas IPSec Client Mac Install Installing the IPSecuritas IPSec Client IPSecuritasMac201003-01 Global Technology Associates 3505 Lake Lynda Drive Suite 109 Orlando, FL 32817 Tel: +1.407.380.0220 Fax. +1.407.380.6080 Email:

More information

Backup Exec Cloud Storage for Nirvanix Installation Guide. Release 2.0

Backup Exec Cloud Storage for Nirvanix Installation Guide. Release 2.0 Backup Exec Cloud Storage for Nirvanix Installation Guide Release 2.0 The software described in this book is furnished under a license agreement and may be used only in accordance with the terms of the

More information

Microsoft Active Directory Oracle Enterprise Gateway Integration Guide

Microsoft Active Directory Oracle Enterprise Gateway Integration Guide An Oracle White Paper May 2011 Microsoft Active Directory Oracle Enterprise Gateway Integration Guide 1/33 Disclaimer The following is intended to outline our general product direction. It is intended

More information

NetFlow Collection and Processing Cartridge Pack User Guide Release 6.0

NetFlow Collection and Processing Cartridge Pack User Guide Release 6.0 [1]Oracle Communications Offline Mediation Controller NetFlow Collection and Processing Cartridge Pack User Guide Release 6.0 E39478-01 June 2015 Oracle Communications Offline Mediation Controller NetFlow

More information

Symantec NetBackup OpenStorage Solutions Guide for Disk

Symantec NetBackup OpenStorage Solutions Guide for Disk Symantec NetBackup OpenStorage Solutions Guide for Disk UNIX, Windows, Linux Release 7.6 Symantec NetBackup OpenStorage Solutions Guide for Disk The software described in this book is furnished under a

More information

Symantec Event Collector 4.3 for Microsoft Windows Quick Reference

Symantec Event Collector 4.3 for Microsoft Windows Quick Reference Symantec Event Collector 4.3 for Microsoft Windows Quick Reference Symantec Event Collector for Microsoft Windows Quick Reference The software described in this book is furnished under a license agreement

More information

Oracle Virtual Desktop Infrastructure. VDI Demo (Microsoft Remote Desktop Services) for Version 3.2

Oracle Virtual Desktop Infrastructure. VDI Demo (Microsoft Remote Desktop Services) for Version 3.2 Oracle Virtual Desktop Infrastructure VDI Demo (Microsoft Remote Desktop Services) for Version 2 April 2011 Copyright 2011, Oracle and/or its affiliates. All rights reserved. This software and related

More information

CA Spectrum and CA Embedded Entitlements Manager

CA Spectrum and CA Embedded Entitlements Manager CA Spectrum and CA Embedded Entitlements Manager Integration Guide CA Spectrum Release 9.4 - CA Embedded Entitlements Manager This Documentation, which includes embedded help systems and electronically

More information

Dell Compellent Storage Center

Dell Compellent Storage Center Dell Compellent Storage Center Active Directory Integration Best Practices Guide Dell Compellent Technical Solutions Group January, 2013 THIS BEST PRACTICES GUIDE IS FOR INFORMATIONAL PURPOSES ONLY, AND

More information

Oracle Enterprise Manager

Oracle Enterprise Manager Oracle Enterprise Manager System Monitoring Plug-in Installation Guide for Microsoft Internet Information Services Release 12.1.0.2.0 E28547-05 February 2014 This document provides a brief description

More information

Web Interface with Active Directory Federation Services Support Administrator s Guide

Web Interface with Active Directory Federation Services Support Administrator s Guide Web Interface with Active Directory Federation Services Support Administrator s Guide Web Interface with Active Directory Federation Services (ADFS) Support Citrix Presentation Server 4.0 for Windows Copyright

More information

PriveonLabs Research. Cisco Security Agent Protection Series:

PriveonLabs Research. Cisco Security Agent Protection Series: Cisco Security Agent Protection Series: Enabling LDAP for CSA Management Center SSO Authentication For CSA 5.2 Versions 5.2.0.245 and up Fred Parks Systems Consultant 3/25/2008 2008 Priveon, Inc. www.priveonlabs.com

More information

LDAP Synchronization Agent Configuration Guide for

LDAP Synchronization Agent Configuration Guide for LDAP Synchronization Agent Configuration Guide for Powerful Authentication Management for Service Providers and Enterprises Version 3.x Authentication Service Delivery Made EASY LDAP Synchronization Agent

More information

HP OpenView Patch Manager Using Radia

HP OpenView Patch Manager Using Radia HP OpenView Patch Manager Using Radia for the Windows and Linux operating systems Software Version: 2.0 Migration Guide February 2005 Legal Notices Warranty Hewlett-Packard makes no warranty of any kind

More information

VERITAS Backup Exec TM 10.0 for Windows Servers

VERITAS Backup Exec TM 10.0 for Windows Servers VERITAS Backup Exec TM 10.0 for Windows Servers Quick Installation Guide N134418 July 2004 Disclaimer The information contained in this publication is subject to change without notice. VERITAS Software

More information

An Oracle White Paper June 2014. Security and the Oracle Database Cloud Service

An Oracle White Paper June 2014. Security and the Oracle Database Cloud Service An Oracle White Paper June 2014 Security and the Oracle Database Cloud Service 1 Table of Contents Overview... 3 Security architecture... 4 User areas... 4 Accounts... 4 Identity Domains... 4 Database

More information

Websense Support Webinar: Questions and Answers

Websense Support Webinar: Questions and Answers Websense Support Webinar: Questions and Answers Configuring Websense Web Security v7 with Your Directory Service Can updating to Native Mode from Active Directory (AD) Mixed Mode affect transparent user

More information

DB2 Database Demonstration Program Version 9.7 Installation and Quick Reference Guide

DB2 Database Demonstration Program Version 9.7 Installation and Quick Reference Guide DB2 Database Demonstration Program Version 9.7 Installation and Quick Reference Guide George Baklarz DB2 Worldwide Technical Sales Support IBM Toronto Laboratory DB2 Demonstration Program Version 9.7 Usage

More information

EMC Data Protection Search

EMC Data Protection Search EMC Data Protection Search Version 1.0 Security Configuration Guide 302-001-611 REV 01 Copyright 2014-2015 EMC Corporation. All rights reserved. Published in USA. Published April 20, 2015 EMC believes

More information

Altiris IT Analytics Solution 7.1 SP1 from Symantec User Guide

Altiris IT Analytics Solution 7.1 SP1 from Symantec User Guide Altiris IT Analytics Solution 7.1 SP1 from Symantec User Guide Altiris IT Analytics Solution 7.1 from Symantec User Guide The software described in this book is furnished under a license agreement and

More information

Product Guide Revision A. McAfee Web Reporter 5.2.1

Product Guide Revision A. McAfee Web Reporter 5.2.1 Product Guide Revision A McAfee Web Reporter 5.2.1 COPYRIGHT Copyright 2012 McAfee, Inc. Do not copy without permission. TRADEMARK ATTRIBUTIONS McAfee, the McAfee logo, McAfee Active Protection, McAfee

More information

Novell Access Manager

Novell Access Manager J2EE Agent Guide AUTHORIZED DOCUMENTATION Novell Access Manager 3.1 SP3 February 02, 2011 www.novell.com Novell Access Manager 3.1 SP3 J2EE Agent Guide Legal Notices Novell, Inc., makes no representations

More information

RSA Authentication Manager 7.1 Basic Exercises

RSA Authentication Manager 7.1 Basic Exercises RSA Authentication Manager 7.1 Basic Exercises Contact Information Go to the RSA corporate web site for regional Customer Support telephone and fax numbers: www.rsa.com Trademarks RSA and the RSA logo

More information

Defender 5.7. Remote Access User Guide

Defender 5.7. Remote Access User Guide Defender 5.7 Remote Access User Guide 2012 Quest Software, Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished

More information

Novell Identity Manager Resource Kit

Novell Identity Manager Resource Kit AUTHORIZED DOCUMENTATION Installation Guide for SUSE Linux Enterprise Server 10 SP2 Novell Identity Manager Resource Kit 1.2 August 17, 2009 www.novell.com Identity Manager Resource Kit 1.2 Installation

More information

Synchronization Agent Configuration Guide

Synchronization Agent Configuration Guide SafeNet Authentication Service Synchronization Agent Configuration Guide 1 Document Information Document Part Number 007-012476-001, Revision A Release Date July 2014 Trademarks All intellectual property

More information

CA Technologies SiteMinder

CA Technologies SiteMinder CA Technologies SiteMinder Agent for Microsoft SharePoint r12.0 Second Edition This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to

More information

Enterprise Reporter Report Library

Enterprise Reporter Report Library Enterprise Reporter Overview v2.5.0 This document contains a list of the reports in the Enterprise Reporter. Active Directory Reports Change History Reports Computer Reports File Storage Analysis Reports

More information

Email Encryption. Administrator Guide

Email Encryption. Administrator Guide Email Encryption Administrator Guide Email Encryption Administrator Guide Documentation version: 1.0 Legal Notice Copyright 2015 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo,

More information

Active Directory Change Notifier Quick Start Guide

Active Directory Change Notifier Quick Start Guide Active Directory Change Notifier Quick Start Guide Software version 3.0 Mar 2014 Copyright 2014 CionSystems Inc., All Rights Reserved Page 1 2014 CionSystems Inc. ALL RIGHTS RESERVED. This guide may not

More information

How To Use Libap With A Libap Server With A Mft Command Center And Internet Server

How To Use Libap With A Libap Server With A Mft Command Center And Internet Server MFT Command Center/Internet Server LDAP Integration Guide Ver sio n 7.1.1 September 7, 2011 Documentation Information MFT LDAP Integration Guide Important Information SOME TIBCO SOFTWARE EMBEDS OR BUNDLES

More information

Quest Privilege Manager Console 1.1.1. Installation and Configuration Guide

Quest Privilege Manager Console 1.1.1. Installation and Configuration Guide Quest Privilege Manager Console 1.1.1 Installation and Configuration Guide 2008 Quest Software, Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software

More information

How To Configure Vnx 7.1.1 (Vnx) On A Windows-Only Computer (Windows) With A Windows 2.5 (Windows 2.2) (Windows 3.5) (Vnet) (Win

How To Configure Vnx 7.1.1 (Vnx) On A Windows-Only Computer (Windows) With A Windows 2.5 (Windows 2.2) (Windows 3.5) (Vnet) (Win EMC é VNX dm Series Release 7.1 Configuring VNX dm User Mapping P/N 300-013-811 Rev 01 EMC Corporation Corporate Headquarters: Hopkinton, MA 01748-9103 1-508-435-1000 www.emc.com Copyright â 2009-2012

More information

Portal Administration. Administrator Guide

Portal Administration. Administrator Guide Portal Administration Administrator Guide Portal Administration Guide Documentation version: 1.0 Legal Notice Legal Notice Copyright 2013 Symantec Corporation. All rights reserved. Symantec, the Symantec

More information

Veritas Operations Manager LDom Capacity Management Add-on User's Guide 4.1

Veritas Operations Manager LDom Capacity Management Add-on User's Guide 4.1 Veritas Operations Manager LDom Capacity Management Add-on User's Guide 4.1 November 2011 Veritas Operations Manager LDom Capacity Management Add-on User's Guide The software described in this book is

More information

SSL Certificate Verification

SSL Certificate Verification SSL Certificate Verification Websense Content Gateway v7.8.x Websense Content Gateway SSL Certificate Verification October, 2013 R221013781 Copyright 1996-2013 Yahoo, Inc., and Websense, Inc. All rights

More information

Integrated Citrix Servers

Integrated Citrix Servers Installation Guide Supplement for use with Integrated Citrix Servers Websense Web Security Websense Web Filter v7.5 1996-2010, Websense, Inc. 10240 Sorrento Valley Rd., San Diego, CA 92121, USA All rights

More information

Click Studios. Passwordstate. Installation Instructions

Click Studios. Passwordstate. Installation Instructions Passwordstate Installation Instructions This document and the information controlled therein is the property of Click Studios. It must not be reproduced in whole/part, or otherwise disclosed, without prior

More information

RSA Authentication Manager 7.0 Administrator s Guide

RSA Authentication Manager 7.0 Administrator s Guide RSA Authentication Manager 7.0 Administrator s Guide Contact Information See the RSA corporate web site for regional Customer Support telephone and fax numbers. RSA Security Inc. www.rsa.com Trademarks

More information

Setup Guide Access Manager Appliance 3.2 SP3

Setup Guide Access Manager Appliance 3.2 SP3 Setup Guide Access Manager Appliance 3.2 SP3 August 2014 www.netiq.com/documentation Legal Notice THIS DOCUMENT AND THE SOFTWARE DESCRIBED IN THIS DOCUMENT ARE FURNISHED UNDER AND ARE SUBJECT TO THE TERMS

More information

CA ARCserve Replication and High Availability

CA ARCserve Replication and High Availability CA ARCserve Replication and High Availability Installation Guide r16 This documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation

More information

Sample Configuration: Cisco UCS, LDAP and Active Directory

Sample Configuration: Cisco UCS, LDAP and Active Directory First Published: March 24, 2011 Last Modified: March 27, 2014 Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000 800 553-NETS

More information

Application Note. Gemalto s SA Server and OpenLDAP

Application Note. Gemalto s SA Server and OpenLDAP Application Note Gemalto s SA Server and OpenLDAP ii Preface All information herein is either public information or is the property of and owned solely by Gemalto NV. and/or its subsidiaries who shall

More information

How to Use Microsoft Active Directory as an LDAP Source with the Oracle ZFS Storage Appliance

How to Use Microsoft Active Directory as an LDAP Source with the Oracle ZFS Storage Appliance An Oracle Technical White Paper November 2014 How to Use Microsoft Active Directory as an LDAP Source with the Oracle ZFS Storage Appliance Table of Contents Introduction...3 Active Directory LDAP Services...4

More information

By the Citrix Publications Department. Citrix Systems, Inc.

By the Citrix Publications Department. Citrix Systems, Inc. Licensing: The License Management Console By the Citrix Publications Department Citrix Systems, Inc. Notice The information in this publication is subject to change without notice. THIS PUBLICATION IS

More information

Server Installation Guide ZENworks Patch Management 6.4 SP2

Server Installation Guide ZENworks Patch Management 6.4 SP2 Server Installation Guide ZENworks Patch Management 6.4 SP2 02_016N 6.4SP2 Server Installation Guide - 2 - Notices Version Information ZENworks Patch Management Server Installation Guide - ZENworks Patch

More information

Installing idrac Certificate Using RACADM Commands

Installing idrac Certificate Using RACADM Commands Installing idrac Certificate Using RACADM Commands This Dell Technical white paper provides detailed information about generation of idrac certificate by using RACADM CLI. Dell Engineering October 2013

More information

Security Analytics Engine 1.0. Help Desk User Guide

Security Analytics Engine 1.0. Help Desk User Guide 2015 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under a software license or nondisclosure agreement.

More information

Veritas Cluster Server Database Agent for Microsoft SQL Configuration Guide

Veritas Cluster Server Database Agent for Microsoft SQL Configuration Guide Veritas Cluster Server Database Agent for Microsoft SQL Configuration Guide Windows Server 2003, Windows Server 2008 5.1 Veritas Cluster Server Database Agent for Microsoft SQL Configuration Guide Copyright

More information

M86 Web Filter USER GUIDE for M86 Mobile Security Client. Software Version: 5.0.00 Document Version: 02.01.12

M86 Web Filter USER GUIDE for M86 Mobile Security Client. Software Version: 5.0.00 Document Version: 02.01.12 M86 Web Filter USER GUIDE for M86 Mobile Security Client Software Version: 5.0.00 Document Version: 02.01.12 M86 WEB FILTER USER GUIDE FOR M86 MOBILE SECURITY CLIENT 2012 M86 Security All rights reserved.

More information

Administration Quick Start

Administration Quick Start www.novell.com/documentation Administration Quick Start ZENworks 11 Support Pack 3 February 2014 Legal Notices Novell, Inc., makes no representations or warranties with respect to the contents or use of

More information

Dell InTrust 11.0 Best Practices Report Pack

Dell InTrust 11.0 Best Practices Report Pack Complete Product Name with Trademarks Version Dell InTrust 11.0 Best Practices Report Pack November 2014 Contents About this Document Auditing Domain Controllers Auditing Exchange Servers Auditing File

More information

Symantec Security Information Manager - Best Practices for Selective Backup and Restore

Symantec Security Information Manager - Best Practices for Selective Backup and Restore Symantec Security Information Manager - Best Practices for Selective Backup and Restore Symantec Security Information Manager - Best practices for selective backup and restore The software described in

More information

GTA SSL Client & Browser Configuration

GTA SSL Client & Browser Configuration GB-OS Version 6.1 GTA SSL Client & Browser Configuration SSL201203-02 Global Technology Associates 3505 Lake Lynda Drive Suite 109 Orlando, FL 32817 Tel: +1.407.380.0220 Fax. +1.407.380.6080 Email: info@gta.com

More information

Netop Remote Control Security Server

Netop Remote Control Security Server A d m i n i s t r a t i o n Netop Remote Control Security Server Product Whitepaper ABSTRACT Security is an important factor when choosing a remote support solution for any enterprise. Gone are the days

More information