Index
A
- about 6.1.1, 7.8.1
- about connection 6.2.1
- ACCEPT_MD5_CERTS sqlnet.ora parameter F.5
- ACCEPT_SHA1_CERTS sqlnet.ora parameter F.5
- access configuration, DBCA 6.2.2.7.3
- access configuration, silent mode 6.2.2.7.4
- access configuration, system parameters 6.2.2.7.2
- access control
- access control list (ACL) 8.5.1
- examples
- external network services
- about 8.2
- advantages 8.1
- affect of upgrade from earlier release 8.4
- email alert for audit violation tutorial 25.4.8.1
- finding information about 8.13
- network hosts, using wildcards to specify 8.8
- ORA-06512 error 8.12
- ORA-24247 error 8.12
- ORA-24247 errors 8.4
- order of precedence, hosts 8.9
- port ranges 8.10
- privilege assignments, about 8.11.1
- privilege assignments, database administrators checking 8.11.2
- privilege assignments, users checking 8.11.4
- revoking privileges 8.5.3
- wallet access
- about 8.3
- advantages 8.3
- client certificate credentials, using 8.6.1
- finding information about 8.13
- non-shared wallets 8.6.1
- password credentials 8.6.1
- password credentials, using 8.6.1
- revoking 8.6.5
- revoking access 8.6.5
- shared database session 8.6.1
- wallets without sensitive information 8.6.1
- wallets with sensitive information 8.6.1
- ACCHK_READ role 4.8.2
- accounting, RADIUS 22.4.4
- account locking
- activating checksumming and encryption 16.6.1
- adapters 18.5
- ADD_SSLV3_TO_DEFAULT sqlnet.ora parameter 21.8.1.7
- ADG_ACCOUNT_INFO_TRACKING initialization parameter
- guideline for securing A.9.1
- ad hoc tools
- database access, security problems of 4.8.7.1
- ADM_PARALLEL_EXECUTE_TASK role
- about 4.8.2
- administrative accounts
- administrative privileges
- administrative user passwords
- default, importance of changing A.5
- administrative users
- auditing 25.2.6.1
- last successful login time 3.2.10.4
- locked or expired accounts 3.2.10.2
- mandatorily audited 26.1.2
- password complexity verification functions 3.2.10.8
- password files, managing 3.2.10.5
- password files, multitenant environment 3.2.10.7
- password management 3.2.10.1
- password profile limits 3.2.10.3
- administrator privileges
- ADMIN OPTION
- Advanced Encryption Standard (AES)
- about 16.1.2
- Advanced Networking Option (ANO) (Oracle native encryption) 16.6.3.3.1
- AES256 algorithm
- converting to in Oracle wallets F.6.2.7
- alerts, used in fine-grained audit policy 25.4.8.1
- ALTER ANY LIBRARY statement
- security guidelines A.3
- ALTER DATABASE DICTIONARY DELETE CREDENTIALS statement 10.5.2
- ALTER DATABASE DICTIONARY ENCRYPT CREDENTIALS statement 10.5.2
- ALTER DATABASE DICTIONARY REKEY CREDENTIALS statement 10.5.2
- altering users 2.3.1
- ALTER PROCEDURE statement
- used for compiling procedures 4.13.4
- ALTER PROFILE statement
- password management 3.2.4.1
- ALTER RESOURCE COST statement 2.4.4.5, 2.4.4.6
- ALTER ROLE statement
- changing authorization method 4.8.3.5
- ALTER SESSION statement
- schema, setting current 10.10.1
- ALTER USER privilege 2.3.1
- ALTER USER statement
- ANO encryption
- configuring with SSL authentication 16.6.3.3.2
- anonymous 21.8.1.3.1
- ANONYMOUS user account 2.6.2
- ANSI operations
- Oracle Virtual Private Database affect on 12.5.3
- ANY system privilege
- guidelines for security A.6
- application common users
- about 2.2.1.1
- application containers
- application contexts 11.4.1
- See also: client session-based application contexts, database session-based application contexts, global application contexts
- about 11.1.1
- application containers 11.1.6
- as secure data cache 11.1.4
- benefits of using 11.1.4
- bind variables 12.1.5
- components 11.1.2
- creating session based 11.3.3.2
- DBMS_SESSION.SET_CONTEXT procedure 11.3.4.7
- driving context 11.6
- editions, affect on 11.1.5
- finding errors by checking trace files 11.6
- finding information about 11.6
- global application contexts
- logon trigger, creating 11.3.5
- Oracle Virtual Private Database, used with 12.1.5
- performance 12.4.2.9
- policy groups, used in 12.3.7.1
- returning predicate 12.1.5
- session information, retrieving 11.3.4.2
- support for database links 11.3.10.1
- types 11.2
- users, nondatabase connections 11.4.2, 11.4.6.7
- where values are stored 11.1.3
- application developers
- CONNECT role change A.12.3.2
- applications
- about security policies for 10.1
- database users 10.2.1
- enhancing security with 4.8.1.3
- object privileges 10.11.1
- object privileges permitting SQL statements 10.11.2
- One Big Application User authentication
- Oracle Virtual Private Database, how it works with 12.5.4
- password handling, guidelines 10.3.1.2
- password protection strategies 10.3
- privileges, managing 10.6
- roles
- security 4.8.7, 10.2.2
- security considerations for use 10.2
- security limitations 12.5.4
- security policies 12.3.7.3
- validating with security policies 12.3.7.5
- application security
- application users who are database users
- Oracle Virtual Private Database, how it works with 12.5.9
- architecture 6.1.3
- archiving
- ASMSNMP user account 2.6.2
- asymmetric key operations 15.4
- asynchronous authentication mode in RADIUS 22.3.2
- attacks
- See: security attacks
- AUDIT_ADMIN role 4.8.2
- AUDIT_VIEWER role 4.8.2
- audit files
- auditing 25.1
- See also: unified audit policies
- administrators, Database Vault 25.2.14.2
- audit options 25.1
- audit trail, sensitive data in A.11
- CDBs 24.9
- committed data A.11.2
- cursors, affect on auditing 26.1.3
- databases, when unavailable 26.1.7
- database user names 3.6
- Database Vault administrators 25.2.14.2
- distributed databases and 24.10
- DV_ADMIN role user 25.2.14.2
- DV_OWNER role user 25.2.14.2
- finding information about audit management 26.4
- finding information about usage 25.5
- fine-grained
- See fine-grained auditing 25.4.1
- functions 25.2.7.10
- functions, Oracle Virtual Private Database 25.2.7.12
- general steps
- general steps for 25.1
- guidelines for security A.11
- historical information A.11.2
- INHERIT PRIVILEGE privilege 7.5.8
- keeping information manageable A.11.1
- loading audit records to unified audit trail 26.1.7
- mandatory auditing 26.1.2
- multitier environments
- See standard auditing 25.2.9
- One Big Application User authentication, compromised by 10.2.1
- operating-system user names 3.6
- Oracle Virtual Private Database policy functions 25.2.7.12
- packages 25.2.7.10
- performance 24.3
- PL/SQL packages 25.2.7.10
- predefined policies
- general steps for using 25.1.2
- privileges required 24.8
- procedures 25.2.7.10
- purging records
- range of focus 25.1
- READ object privileges in policies 25.2.8.2
- READ privileges
- recommended settings A.11.5
- Sarbanes-Oxley Act
- auditing, meeting compliance through 24.1
- SELECT privileges
- sensitive data A.11.4
- suspicious activity A.11.3
- traditional 25.2.20.2
- triggers 25.2.7.10
- unified audit trail
- about 24.4
- VPD predicates
- when audit options take effect 26.1.1
- when records are created 26.1.1
- auditing, purging records
- about 26.3.1
- cancelling archive timestamp 26.3.5.4
- creating audit trail
- purge job 26.3.3.1
- creating the purge job 26.3.3.5
- DBMS_SCHEDULER package 26.3.3.1
- deleting a purge job 26.3.5.3
- disabling purge jobs 26.3.5.1
- enabling purge jobs 26.3.5.1
- general steps for 26.3.2
- purging audit trail manually 26.3.4.1
- roadmap 26.3.2
- scheduling the purge job 26.3.3.5
- setting archive timestamp 26.3.3.4
- time interval for named purge job 26.3.5.2
- audit policies 24.1
- See also: unified audit policies
- audit policies, application contexts
- audit records
- when written to OS files 26.1.6
- audit trail
- AUDSYS user account 2.6.2
- AUTHENTICATEDUSER role 4.8.2
- authentication 3.2.1, 18.5
- See also: passwords, proxy authentication
- about 3.1
- administrators
- by database 3.4
- by SSL 3.9.2.1
- client A.9.1
- client-to-middle tier process 3.13.1.8
- configuring multiple methods 23.3
- database administrators 3.3.1
- databases, using
- directory-based services 3.7.2.4
- directory service 3.9.2
- external authentication
- global authentication
- methods 18.4
- middle-tier authentication
- proxies, example 3.13.1.10
- modes in RADIUS 22.3
- multitier 3.11
- network authentication
- One Big Application User, compromised by 10.2.1
- operating system authentication 3.8.1
- operating system user in PDBs 3.8.1
- ORA-28040 errors 3.2.8.3
- PDBs 3.8.1
- proxy user authentication
- public key infrastructure 3.7.2.5
- RADIUS 3.7.2.3
- remote A.9.1
- schema-only accounts 3.5
- schema-only accounts, users created with 3.5.1
- specifying when creating a user 2.2.5
- strong A.5
- SYSDBA on Windows systems 3.3.3
- Windows native authentication 3.3.3
- AUTHENTICATION parameter C.2.2
- authentication types 6.1.4
- AUTHID DEFINER clause
- used with Oracle Virtual Private Database functions 12.1.4
- authorization
- automatic reparse
- Oracle Virtual Private Database, how it works with 12.5.5
C
- CAPTURE_ADMIN role 4.8.2
- cascading revokes 4.16.3
- catpvf.sql script (password complexity functions) 3.2.6.2
- CDB_DBA role 4.8.2
- CDB common users
- CDBs
- auditing
- CBAC role grants with DELEGATE option 7.7.5
- common privilege grants 4.6.1
- granting privileges and roles 4.6.4
- local privilege grants 4.6.1
- object privileges 4.6.3
- PDB lockdown profiles 4.9.1, 4.9.2
- privilege management 4.6
- privilege profiles 5.1.5
- revoking privileges 4.6.4
- roles
- SYSLOG capture of unified audit records 26.1.5.2
- system privileges 4.6.2
- transparent sensitive data protection 13.5
- user accounts
- user privileges, how affects 4.3
- users
- viewing information about 4.6.6.1
- Virtual Private Database
- policies 12.1.6
- Center for Internet Security (CIS) 25.3.5
- centrally managed users
- certificate 21.4.2.2
- certificate authority 21.4.2.1
- certificate key algorithm
- Secure Sockets Layer A.9.3
- certificate revocation list (CRL)
- certificate revocation lists 21.4.2.3
- certificate revocation status checking
- certificates 6.2.2.5
- creating signed with orapki F.3
- certificate validation error message
- challenge-response authentication in RADIUS 22.3.2
- change_on_install default password A.5
- character sets
- Cipher Block Chaining (CBC) mode, defined 16.1.2
- cipher suites
- about 21.8.1.3.1
- authentication methods 21.8.1.3.2
- data integrity 21.8.1.3.2
- encryption algorithms used by 21.8.1.3.2
- procedure for specifying for server 21.8.1.3.3
- Secure Sockets Layer A.9.3
- Secure Sockets Layer (SSL) C.2.4
- TLS compatibility 21.8.1.3.2
- Cipher Suites
- FIPS 140-2 settings E.3.2
- CLIENT_IDENTIFIER USERENV attribute 3.13.2.4
- See also: USERENV namespace
- client authentication in SSL 21.8.1.5
- client connections
- CLIENTID_OVERWRITE event 3.13.2.6
- client identifier
- setting for applications that use JDBC 3.13.2.5
- client identifiers 11.4.2
- See also: nondatabase users
- client session-based application contexts 11.5.1
- See also: application contexts
- code based access control (CBAC)
- column masking behavior 12.3.6.4
- columns
- command line recall attacks 10.3.1.1, 10.3.1.4
- committed data
- auditing A.11.2
- common privilege grants
- common roles
- common user accounts
- common users
- configuration
- guidelines for security A.8
- configuration files
- configuring
- connecting
- with username and password 23.1
- connection pooling
- CONNECT role
- CONTAINER_DATA objects
- viewing information about 4.6.6
- container database (CDB)
- See: CDBs
- container data objects
- about 4.6.6.1
- context profiles
- privilege analysis 5.1.4
- controlled step-in procedures 7.3
- CPU time limit 2.4.2.3
- CREATE ANY LIBRARY statement
- security guidelines A.3
- CREATE ANY PROCEDURE system privilege 4.13.3
- CREATE CONTEXT statement
- example 11.3.3.1
- CREATE LOCKDOWN PROFILE statement 4.9.4
- CREATE PROCEDURE system privilege 4.13.3
- CREATE PROFILE statement
- CREATE ROLE statement
- IDENTIFIED EXTERNALLY option 4.8.4.3
- CREATE SCHEMA statement
- securing 10.10.1
- CREATE SESSION statement
- CREATE USER statement
- creating Oracle service directory user account 6.2.2.1
- CRL 21.4.2.3
- CRLAdmins directory administrative group F.9.7
- CRLs
- cryptographic hardware devices 21.4.2.5
- cryptographic libraries
- FIPS 140-2 E.1
- CTXAPP role 4.8.2
- CTXSYS user account 2.6.2
- cursors
- CWM_USER role 4.8.2
D
- database administrators (DBAs)
- Database Configuration Assistant (DBCA)
- database links
- application contexts 11.3.4.6
- application context support 11.3.10.1
- authenticating with Kerberos 3.7.2.2
- authenticating with third-party services 3.7.2.1
- definer’s rights procedures 7.8.1
- global user authentication 3.9.3
- object privileges 4.10.1
- operating system accounts, care needed 3.6
- RADIUS not supported 22.1
- sensitive credential data
- session-based application contexts, accessing 11.3.4.6
- databases
- access control
- password encryption 3.2.1
- additional security resources 1.2
- authentication 3.4
- database user and application user 10.2.1
- default password security settings 3.2.4.5
- default security features, summary 1.1
- granting privileges 4.15
- granting roles 4.15
- limitations on usage 2.4.1
- schema-only accounts 3.5
- security and schemas 10.10
- security embedded, advantages of 10.2.2
- security policies based on 12.1.2.1
- access control
- database session-based application contexts 11.3.1
- See also: application contexts
- about 11.3.1
- cleaning up after user exits 11.3.1
- components 11.3.2
- database links 11.3.4.6
- dynamic SQL 11.3.4.4
- externalized, using 11.3.12
- how to use 11.3
- initializing externally 11.3.10.1
- initializing globally 11.3.11.1
- ownership 11.3.3.1
- parallel queries 11.3.4.5
- PL/SQL package creation 11.3.4
- session information, setting 11.3.4.7
- SYS_CONTEXT function 11.3.4.2
- trusted procedure 11.1.2
- tutorial 11.3.9
- database upgrades and CONNECT role A.12.2.1
- data definition language (DDL)
- roles and privileges 4.8.1.9
- data dictionary
- data encryption and integrity parameters
- about B.3.1
- SQLNET.CRYPTO_CHECKSUM_CLIENT B.3.5
- SQLNET.CRYPTO_CHECKSUM_SERVER B.3.4
- SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENT B.3.9
- SQLNET.CRYPTO_CHECKSUM_TYPES_SERVER B.3.8
- SQLNET.ENCRYPTION_CLIENT B.3.3
- SQLNET.ENCRYPTION_SERVER B.3.2
- SQLNET.ENCRYPTION_TYPES_CLIENT B.3.7
- SQLNET.ENCRYPTION_TYPES_SERVER B.3.6
- Data Encryption Standard (DES)
- data files A.6
- guidelines for security A.6
- data manipulation language (DML)
- privileges controlling 4.11.1
- DATAPUMP_EXP_FULL_DATABASE role 4.8.2
- DATAPUMP_IMP_FULL_DATABASE role 4.8.2
- data security
- encryption, problems not solved by 15.1.3
- DBA_CONTAINER_DATA data dictionary view 4.6.6.1
- DBA_ROLE_PRIVS view
- application privileges, finding 10.7
- DBA_ROLES data dictionary view
- PUBLIC role 4.5.5
- DBA role
- about 4.8.2
- DBFS_ROLE role 4.8.2
- DBMS_CREDENTIAL.CREATE_CREDENTIAL procedure 10.4.4
- DBMS_CRYPTO package
- DBMS_CRYPTO PL/SQL package
- enabling for FIPS 140-2 E.2
- DBMS_FGA package
- DBMS_NETWORK_ACL_ADMIN.REMOVE_HOST_ACE procedure 8.5.3
- DBMS_PRIVILEGE_CAPTURE PL/SQL package 5.2.1
- DBMS_RLS.ADD_POLICY
- DBMS_RLS.ADD_POLICY procedure
- transparent sensitive data protection polices 13.12.2
- DBMS_SESSION.SET_CONTEXT procedure
- DBMS_SESSION.SET_IDENTIFIER procedure
- DBMS_SESSION package
- DBSNMP user account
- DDL
- See: data definition language
- debugging
- default command rules
- ORA_DV_AUDPOL2 predefined audit policy for 25.3.8
- default passwords A.5
- default permissions A.6
- default profiles
- about 3.2.4.3
- default realms
- ORA_DV_AUDPOL2 predefined audit policy for 25.3.8
- default roles
- defaults
- default users
- definers’s rights, database links
- definer’s rights
- definer’s rights, database links
- grants of INHERIT ANY REMOTE PRIVILEGES 7.8.4
- grants of INHERIT ANY REMOTE PRIVILEGES on connected user to current user, example 7.8.3
- grants of INHERIT REMOTE PRIVILEGES to other users 7.8.2
- revokes of INHERIT [ANY] REMOTE PRIVILEGES 7.8.5
- revoking INHERIT REMOTE PRIVILEGES from PUBLIC, example 7.8.7
- revoking INHERIT REMOTE PRIVILEGES on connecting user from procedure owner, example 7.8.6
- tutorial 7.8.8.1
- DELETE_CATALOG_ROLE role
- SYS schema objects, enabling access to 4.5.2.2
- denial of service (DoS) attacks
- denial-of-service (DoS) attacks
- Department of Defense Database Security Technical Implementation Guide 3.2.6.5, 3.2.6.6
- dictionary tables
- auditing 25.2.7.4
- Diffie-Hellman 21.8.1.3.1
- Diffie-Hellman key negotiation algorithm 16.5
- DIP user account 2.6.3
- directories
- auditing 25.2.7.2
- directory authentication, configuring for SYSDBA or SYSOPER access 3.3.2.2
- directory-based services authentication 3.7.2.4
- directory objects
- granting EXECUTE privilege on 4.15.1.3
- direct path load
- fine-grained auditing effects on 25.4.1
- disabling unnecessary services
- FTP, TFTP, TELNET A.9.2
- dispatcher processes (Dnnn)
- limiting SGA space for each session 2.4.2.5
- distributed databases
- auditing and 24.10
- DML
- See: data manipulation language
- driving context 11.6
- DROP PROFILE statement
- example 2.4.4.6
- DROP ROLE statement
- DROP USER statement
- dsi.ora file
- DVF schema
- ORA_DV_AUDPOL predefined audit policy for 25.3.7
- DVSYS schema
- ORA_DV_AUDPOL predefined audit policy for 25.3.7
- dynamic Oracle Virtual Private Database policy types 12.3.8.2
- DYNAMIC policy type 12.3.8.2
E
- ECB ciphertext encryption mode 15.5
- editions
- EJBCLIENT role 4.8.2
- EM_EXPRESS_ALL role 4.8.2
- EM_EXPRESS_BASIC role 4.8.2
- email alert example 25.4.8.1
- encrypting information in 14.1
- encryption
- access control 15.1.1
- BLOBS 15.2.6
- challenges 15.2
- data security, problems not solved by 15.1.3
- data transfer A.9.2
- deleted encrypted data A.6
- examples 15.6.1
- finding information about 15.7
- indexed data 15.2.1
- key generation 15.2.2
- keys, changing 15.2.5
- key storage 15.2.4.1
- key transmission 15.2.3
- malicious database administrators 15.1.2
- network encryption 16.6
- network traffic A.9.2
- problems not solved by 15.1
- Transparent Data Encryption 15.2.4.5
- transparent tablespace encryption 15.2.4.5
- encryption and checksumming
- encryption of data dictionary sensitive data 14.1
- ENFORCE_CREDENTIAL configuration parameter
- security guideline A.10
- enterprise directory service 4.8.4.6
- enterprise roles 3.9.1, 4.8.4.6
- enterprise user management 10.2.1
- enterprise users
- Enterprise User Security
- error messages
- errors
- example 25.2.19.3
- examples 12.4
- See also: tutorials
- access control lists
- account locking 3.2.4.8
- auditing user SYS 25.2.5.5
- audit trail, purging unified trail 26.3.6
- data encryption
- directory objects, granting EXECUTE privilege on 4.15.1.3
- encrypting procedure 15.6.1
- Java code to read passwords 10.3.4
- locking an account with CREATE PROFILE 3.2.4.8
- login attempt grace period 3.2.4.14
- nondatabase user authentication 11.4.6.7
- passwords
- privileges
- procedure privileges affecting packages 4.13.5.2, 4.13.5.3
- profiles, assigning to user 2.2.9
- roles
- altering for external authorization 4.8.3.5
- creating for application authorization 4.8.4.2
- creating for external authorization 4.8.4.3
- creating for password authorization 4.8.3.2, 4.8.3.3
- default, setting 4.19.3
- external 4.8.3.4
- global 4.8.3.4
- using SET ROLE for password-authenticated roles 4.8.4.1
- views 4.20.1
- secure external password store 3.2.9.2
- session ID of user
- finding 2.5.2
- system privilege and role, granting 4.15.1.2
- tablespaces
- type creation 4.14.5
- users
- exceptions
- Exclusive Mode
- SHA-2 password hashing algorithm, enabling 3.2.8.2
- EXECUTE_CATALOG_ROLE role
- SYS schema objects, enabling access to 4.5.2.2
- EXECUTE ANY LIBRARY statement
- security guidelines A.3
- EXEMPT ACCESS POLICY privilege
- Oracle Virtual Private Database enforcements, exemption 12.5.7.2
- EXP_FULL_DATABASE role
- about 4.8.2
- expiring a password
- explicitly 3.2.4.14
- exporting data
- extended data objects
- views and Virtual Private Database 12.3.2
- external authentication
- external network services, fine-grained access to
- See: access control list (ACL)
- external network services, syntax for 8.5.1
- external procedures
- external roles 4.8.3.4
- external tables A.6
- extproc process
F
- failed login attempts
- fallback authentication, Kerberos 20.5
- Federal Information Processing Standard (FIPS)
- files
- fine-grained access control
- See: Oracle Virtual Private Database (VPD)
- fine-grained auditing
- about 25.4.1
- alerts, adding to policy 25.4.8.1
- archiving audit trail 26.2.2
- columns, specific 25.4.7.4.3
- DBMS_FGA package 25.4.7.1
- direct loads of data 25.4.1
- edition-based redefinitions 25.4.6
- editions, results in 11.4.6.2
- finding errors by checking trace files 25.5
- how audit records are generated 25.4.2
- how to use 25.4.1
- policies
- adding 25.4.7.4.1
- disabling 25.4.7.6
- dropping 25.4.7.8
- enabling 25.4.7.7
- modifying 25.4.7.4.1
- policy creation syntax 25.4.7.4.2
- privileges required 25.4.3
- records
- archiving 26.2.2
- transparent sensitive data protection policy settings 13.14.2
- TSDP policies and 13.14.1
- VPD predicates 25.4.4
- fips.ora file E.3.1
- FIPS 140-2 cryptographic libraries
- about E.1
- FIPS Parameter
- Configuring E.3
- firewalls
- flashback query
- Oracle Virtual Private Database, how it works with 12.5.6
- foreign keys
- privilege to use parent key 4.11.2
- FTP service A.9.2
- functions
G
- GATHER_SYSTEM_STATISTICS role 4.8.2
- GLOBAL_AQ_USER_ROLE role 4.8.2
- GLOBAL_EXTPROC_CREDENTIAL configuration parameter
- security guideline 10.4.5
- global application contexts 11.4.1
- See also: application contexts
- about 11.4.1
- authenticating nondatabase users 11.4.6.7
- checking values set globally for all users 11.4.6.5
- clearing values set globally for all users 11.4.6.5
- components 11.4.3
- editions, affect on 11.4.6.2
- example of authenticating nondatabase users 11.4.6.8
- example of authenticating user moving to different application 11.4.6.6
- example of setting values for all users 11.4.6.5
- Oracle RAC environment 11.4.4
- Oracle RAC instances 11.4.1
- ownership 11.4.5.1
- PL/SQL package creation 11.4.6.1
- process, lightweight users 11.4.9.2
- process, standard 11.4.9.1
- sharing values globally for all users 11.4.6.4
- system global area 11.4.1
- tutorial for client session IDs 11.4.8.1
- used for One Big Application User scenarios 12.5.9
- uses for 12.5.9
- global authentication
- global authorization
- global roles 4.8.3.4
- about 4.8.4.6
- global users 3.9.1
- grace period for login attempts
- example 3.2.4.14
- grace period for password expiration 3.2.4.14
- gradual database password rollover
- about 3.2.5.1
- actions permitted during 3.2.5.7
- changing password during rollover period 3.2.5.5
- changing password to begin rollover period 3.2.5.4
- enabling 3.2.5.3
- finding users who use old passwords 3.2.5.9
- manually ending the password before rollover period 3.2.5.6
- password change life cycle 3.2.5.2
- server behavior after rollover ends 3.2.5.8
- GRANT ALL PRIVILEGES statement
- SELECT ANY DICTIONARY privilege, exclusion of A.6
- GRANT ANY PRIVILEGE system privilege 4.5.4
- GRANT CONNECT THROUGH clause
- granting privileges and roles
- GRANT statement 4.15.1.1
- guidelines for security
- auditing A.11
- custom installation A.8
- data files and directories A.6
- encrypting sensitive data A.6
- guidelines for security
- custom installation A.8
- installation and configuration A.8
- networking security A.9
- operating system accounts, limiting privileges A.6
- operating system users, limiting number of A.6
- ORACLE_DATAPUMP access driver A.7
- Oracle home default permissions, disallowing modification A.6
- passwords A.5
- products and options
- install only as necessary A.8
- sample schemas A.8
- Sample Schemas
- Secure Sockets Layer
- symbolic links, restricting A.6
- user accounts and privileges A.3
H
- hackers
- See: security attacks
- handshake
- SSL 21.3
- how it works 6.1.2
- HR user account 2.6.4
- HS_ADMIN_EXECUTE_ROLE role
- about 4.8.2
- HS_ADMIN_ROLE role
- about 4.8.2
- HS_ADMIN_SELECT_ROLE role
- about 4.8.2
- HTTP authentication
- See: access control lists (ACL), wallet access
- HTTPS
- port, correct running on A.9.3
- HTTP verifier removal A.5
I
- IMP_FULL_DATABASE role
- about 4.8.2
- INACTIVE_ACCOUNT_TIME profile parameter 3.2.4.6
- inactive user accounts, locking automatically 3.2.4.6
- indexed data
- encryption 15.2.1
- indirectly granted roles 4.8.1.2
- INHERIT ANY PRIVILEGES privilege
- INHERIT ANY REMOTE PRIVILEGES 7.8.1
- INHERIT PRIVILEGES privilege
- INHERIT REMOTE PRIVILEGES
- about 7.8.1
- initialization parameter file
- initialization parameters
- INSERT privilege
- installation
- guidelines for security A.8
- intruders
- See: security attacks
- invoker’s rights
- IP addresses
- falsifying A.9.2
- IX user account 2.6.4
J
- JAVA_ADMIN role 4.8.2
- JAVA_RESTRICT initialization parameter
- security guideline A.6
- Java Byte Code Obfuscation 17.5
- Java Database Connectivity (JDBC)
- JAVADEBUGPRIV role 4.8.2
- Java Debug Wire Protocol (JDWP)
- network access for debugging operations 8.12
- JAVAIDPRIV role 4.8.2
- Java schema objects
- auditing 25.2.7.2
- Java stored procedures
- network access for debugging operations 8.12
- JAVASYSPRIV role 4.8.2
- JAVAUSERPRIV role 4.8.2
- JDBC
- See: Java Database Connectivity
- JDBC connections
- JDeveloper
- debugging using Java Debug Wire Protocol 8.12
- JMXSERVER role 4.8.2
K
- Kerberos 18.4.1
- authentication adapter utilities 20.2
- authentication fallback behavior 20.5
- configuring authentication 20.1, 20.1.6.1
- configuring for database server 20.1.2
- configuring for Windows 2008 Domain Controller KDC 20.4
- connecting to database 20.3
- interoperability with Windows Server Domain Controller KDC 20.4.1
- kinstance 20.1.2
- kservice 20.1.2
- realm 20.1.2
- sqlnet.ora file sample B.2
- system requirements 18.6
- Kerberos authentication 3.7.2.2
- Kerberos Key Distribution Center (KDC) 20.4
- key generation
- encryption 15.2.2
- key storage
- encryption 15.2.4.1
- key transmission
- encryption 15.2.3
- kinstance (Kerberos) 20.1.2
- kservice (Kerberos) 20.1.2
L
- large objects (LOBs)
- LBAC_DBA role 4.8.2
- LBACSYS.ORA_GET_AUDITED_LABEL function
- about 25.2.15.9
- LBACSYS schema
- ORA_DV_AUDPOL predefined audit policy for 25.3.7
- LBACSYS user account 2.6.2
- ldap.ora
- which directory SSL port to use for no authentication 21.10.5.4
- ldap.ora file
- least privilege principle A.3
- libraries
- auditing 25.2.7.2
- lightweight users
- listener
- listener.ora file
- lists data dictionary
- See: views
- LOB_SIGNATURE_ENABLE initialization parameter 10.5.1
- LOBs
- local privilege grants
- local roles
- local user accounts
- creating 2.2.10.3
- local users
- about 2.2.1.3
- lock and expire
- lockdown profiles, PDB 4.9.1
- locking inactive user accounts automatically 3.2.4.6
- log files
- owned by trusted user A.6
- logical reads limit 2.4.2.4
- logon triggers
- LOGSTDBY_ADMINISTRATOR role 4.8.2
M
- malicious database administrators 15.1.2
- See also: security attacks
- manager default password A.5
- managing roles with RADIUS server 22.4.8
- materialized views
- auditing 25.2.7.2
- MD5 message digest algorithm 16.4
- MDDATA user account 2.6.3
- MDSYS user account 2.6.2
- memory
- users, viewing 2.7.5
- MERGE INTO statement, affected by DBMS_RLS.ADD_POLICY statement_types parameter 12.3.4
- metadata links
- privilege management 4.10.6.1
- methods
- privileges on 4.14
- Microsoft Active Directory services 6.1.3, 6.1.4, 6.1.5, 6.1.6, 6.2.1, 6.2.2.1, 6.2.2.5, 6.2.2.7.2, 6.2.2.7.3
- about configuring connection 6.2.2.7.1
- about password authentication 6.3.1.1
- access, Kerberos authentication 6.3.2
- access, PKI authentication 6.3.3
- access configuration, Oracle wallet verification 6.2.2.8
- access configuration, testing integration 6.2.2.9
- account policies 6.5
- administrative user configuration, exclusive mapping 6.4.6.2
- administrative user configuration, shared access accounts 6.4.6.1
- dsi.ora file, about 6.2.2.4.2
- dsi.ora file, compared with ldap.ora 6.2.2.4.1
- extending Active Directory schema 6.2.2.2
- ldap.ora file, about 6.2.2.4.4
- ldap.ora file, compared with dsi.ora 6.2.2.4.1
- ldap.ora file, creating 6.2.2.4.3, 6.2.2.4.5
- logon user name with password authentication 6.3.1.3
- user authorization, about 6.4.1
- user authorization, mapping Directory user group to global role 6.4.3
- user authorization, verifying 6.4.7
- user management, altering mapping definition 6.4.5
- user management, exclusively mapping Directory user to database global user 6.4.4
- user management, mapping group to shared global user 6.4.2
- user management, migrating mapping definition 6.4.5
- Microsoft Active Directory services integration 6.1.1, 6.1.2
- Microsoft Directory Access services 6.2.2.7.4
- Microsoft Windows
- Kerberos
- configuring for Windows 2008 Domain Controller KDC 20.4
- Kerberos
- middle-tier systems
- client identifiers 3.13.2.2
- enterprise user connections 3.13.1.14
- password-based proxy authentication 3.13.1.13
- privileges, limiting 3.13.1.9
- proxies authenticating users 3.13.1.10
- proxying but not authenticating users 3.13.1.11
- reauthenticating user to database 3.13.1.12
- USERENV namespace attributes, accessing 11.3.10.5
- mining models
- auditing 25.2.7.2
- mixed mode auditing capabilities 24.7.4
- monitoring user actions 24.1
- See also: auditing, standard auditing, fine-grained auditing
- multiplex multiple-client network sessions A.9.2
- multitenant container database (CDB)
- See: CDBs
- multitenant option 6.1.6
- My Oracle Support
N
- native network encryption
- compared with Transport Layer Security 16.1.4
- native network enryption
- disabling 23.2
- nCipher hardware security module
- using Oracle Net tracing to troubleshoot 21.11.4.1
- Net8
- See: Oracle Net
- Netscape Communications Corporation 21.1
- network authentication
- network connections
- network encryption
- network IP addresses
- guidelines for security A.9.2
- network traffic encryption A.9.2
- nondatabase users 11.4.2
- See also: application contexts, client identifiers
O
- obfuscation 17.5
- object privileges 4.10.1, A.3
- See also: schema object privileges
- objects
- object types
- auditing 25.2.7.2
- OEM_ADVISOR role 4.8.2
- OEM_MONITOR role 4.8.2
- OE user account 2.6.4
- OFB ciphertext encryption mode 15.5
- okcreate
- Kerberos adapter utility 20.2
- okcreate options 20.2.4
- okdstry
- Kerberos adapter utility 20.2
- okdstry options 20.2.3
- okinit
- Kerberos adapter utility 20.2
- okinit utility options 20.2.1
- oklist
- Kerberos adapter utility 20.2
- OLAP_DBA role 4.8.2
- OLAP_USER role 4.8.2
- OLAP_XS_ADMIN role 4.8.2
- OLAPSYS user account 2.6.2
- One Big Application User authentication
- See: nondatabase users
- operating system
- audit files written to 26.1.6
- operating systems 3.8.1
- operating system users
- configuring for PDBs 3.8.2
- OPTIMIZER_PROCESSING_RATE role 4.8.2
- ORA_ACCOUNT_MGMT predefined unified audit policy 25.3.4
- ORA_CIS_RECOMMENDATIONS predefined unified audit policy 25.3.5
- ORA_DATABASE_PARAMETER predefined unified audit policy 25.3.3
- ORA_DV_AUDPOL2 predefined unified audit policy 25.3.8
- ORA_DV_AUDPOL predefined unified audit policy 25.3.7
- ORA_LOGON_FAILURES predefined unified audit policy 25.3.1
- ORA_SECURECONFIG predefined unified audit policy 25.3.2
- ORA_STIG_PROFILE profile 3.2.6.5
- ORA$DEPENDENCY profile 5.1.6
- ORA-01720 error 4.12.1
- ORA-01994 2.3.4.1
- ORA-06512 error 8.12, 25.4.8.6
- ORA-06598 error 7.5.2
- ORA-12650 error B.3.7
- ORA-1536 error 2.2.7.3
- ORA-24247 error 8.4, 8.12, 25.4.8.6
- ORA-28017 error 2.3.4.1
- ORA-28040 error 3.2.8.3, 3.4.1
- ORA-28046 error 2.3.4.1
- ORA-28575 error 10.4.3
- ORA-40300 error 21.11.4.2
- ORA-40301 error 21.11.4.2
- ORA-40302 error 21.11.4.2
- ORA-45622 errors 13.6.6.2
- ORA-64219: invalid LOB locator encountered 10.5.1
- ORACLE_DATAPUMP access driver
- guidelines for security A.7
- ORACLE_OCM user account 2.6.3
- Oracle Advanced Security
- Oracle Audit Vault and Database Firewall
- schema-only accounts 3.5.1
- Oracle Autonomous Database
- centrally managed users 6.6
- Oracle Call Interface (OCI)
- Oracle Connection Manager
- securing client networks with A.9.2
- Oracle Database Enterprise User Security
- password security threats 3.2.8.1
- Oracle Database Real Application Clusters
- Oracle Database Real Application Security
- Oracle Database Vault
- auditing 25.2.14
- command rules, audit events 25.2.14.6
- Data Pump, audit events 25.2.14.10
- enable and disable, audit events 25.2.14.11
- factors, audit events 25.2.14.7
- OLS, audit events 25.2.14.9
- realms, audit events 25.2.14.4
- rule sets and rules, audit events 25.2.14.5
- secure application roles, audit events 25.2.14.8
- Oracle Data Guard
- SYSDG administrative privilege 4.4.5
- Oracle Data Mining
- audit events 25.2.16.2
- Oracle Data Pump
- Oracle Developer Tools For Visual Studio (ODT)
- debugging using Java Debug Wire Protocol 8.12
- Oracle E-Business Suite
- schema-only accounts 3.5.1
- Oracle Enterprise Manager
- Oracle Enterprise Security Manager
- role management with 3.7.2.4
- Oracle home
- default permissions, disallowing modification A.6
- Oracle Internet Directory
- Diffie-Hellman SSL port 21.10.5.4
- Oracle Internet Directory (OID)
- Oracle Java Virtual Machine
- JAVA_RESTRICT initialization parameter security guideline A.6
- Oracle Java Virtual Machine (OJVM)
- permissions, restricting A.3
- Oracle Label Security
- Oracle Label Security (OLS)
- Oracle Virtual Private Database, using with 12.5.7.1
- OracleMetaLink
- See: My Oracle Support
- Oracle native encryption
- configured with SSL authentication 16.6.3.3.1
- Oracle Net
- firewall support A.9.2
- Oracle parameters
- authentication 23.4
- Oracle Password Protocol 17.4
- Oracle Real Application Clusters
- Oracle Real Application Security
- auditing internal predicates in policies 25.2.7.11
- Oracle Recovery Manager
- Oracle Scheduler
- Oracle SQL*Loader
- Direct Load Path audit events 25.2.18.2
- Oracle Technology Network
- security alerts A.2.1
- Oracle Virtual Private Database
- exporting data using Data Pump Export 12.5.8
- Oracle Virtual Private Database (VPD)
- about 12.1.1
- ANSI operations 12.5.3
- application containers 12.1.6
- application contexts
- applications
- applications using for security 10.2.2
- automatic reparsing, how it works with 12.5.5
- benefits 12.1.2
- CDBs 12.1.6
- column level 12.3.6.1
- column-level display 12.3.6.1
- column masking behavior
- components 12.2
- configuring 12.3
- cursors, shared 12.1.5
- edition-based redefinitions 12.5.1
- editions, results in 11.4.6.2
- Enterprise User Security proxy authentication, how it works with 12.5.9
- exporting data 12.5.7.2
- extended data objects in views 12.3.2
- finding information about 12.6
- flashback query, how it works with 12.5.6
- function
- JDBC proxy authentication, how it works with 12.5.9
- nondatabase user applications, how works with 12.5.9
- OCI proxy authentication, how it works with 12.5.9
- Oracle Label Security
- outer join operations 12.5.3
- performance benefit 12.1.2.2
- policies, Oracle Virtual Private Database
- policy groups
- policy types
- context sensitive, about 12.3.8.8
- context sensitive, altering existing policy 12.3.8.11
- context-sensitive, audited 25.2.7.12
- context sensitive, creating 12.3.8.9
- context sensitive, refreshing 12.3.8.10
- context sensitive, restricting evaluation 12.3.8.8
- context sensitive, when to use 12.3.8.13
- DYNAMIC 12.3.8.2
- dynamic, audited 25.2.7.12
- shared context sensitive, about 12.3.8.12
- shared context sensitive, when to use 12.3.8.13
- shared static, about 12.3.8.6
- shared static, when to use 12.3.8.7
- static, about 12.3.8.4
- static, audited 25.2.7.12
- static, when to use 12.3.8.7
- summary of features 12.3.8.14
- privileges required to create policies 12.1.3
- SELECT FOR UPDATE statements in policies 12.5.2
- tutorial, simple 12.4.1.1
- user models 12.5.9
- Web-based applications, how it works with 12.5.9
- Oracle Virtual Private Datebase (VPD)
- Oracle Wallet Manager
- X.509 Version 3 certificates 3.7.2.5
- Oracle wallets
- orapki utility
- about F.1
- adding a certificate request to a wallet with F.6.3.1
- adding a root certificate to a wallet with F.6.3.2
- adding a trusted certificate to a wallet with F.6.3.2
- adding user certificates to a wallet with F.6.3.4
- cert create command F.9.1
- cert display command F.9.2
- certificate revocation lists 21.10.5.1
- changing the wallet password with F.6.2.6
- converting wallet to use AES256 algorithm F.6.2.7
- creating a local auto-login wallet with F.6.2.4
- creating an auto-login wallet with F.6.2.2, F.6.2.3
- creating a wallet with F.6.2.1
- creating signed certificates for testing F.3
- crl delete command F.9.3
- crl display command F.9.4
- crl hash command F.9.5
- crl list command F.9.6
- crl upload command F.9.7
- examples F.8
- exporting a certificate from a wallet with F.6.4
- exporting a certificate request from a wallet with F.6.4
- managing certificate revocation lists F.7
- syntax F.2
- viewing a test certificate with F.4
- viewing a wallet with F.6.2.5
- wallet add command F.9.8
- wallet convert command F.9.9
- wallet create command F.9.10
- wallet display command F.9.11
- wallet export command F.9.12
- ORAPWD utility
- ORDDATA user account 2.6.2
- ORDPLUGINS user account 2.6.2
- ORDSYS user account 2.6.2
- OS_AUTHENT_PREFIX parameter 23.4.2
- OS_ROLES initialization parameter
- OSS.SOURCE.MY_WALLET parameter 21.8.1.2, 21.8.2.3
- outer join operations
- Oracle Virtual Private Database affect on 12.5.3
P
- packages
- parallel execution servers 11.3.4.5
- parallel query, and SYS_CONTEXT 11.3.4.5
- parameters
- pass phrase
- read and parse server.key file A.9.3
- PASSWORD_LIFE_TIME profile parameter 3.2.4.11
- PASSWORD_LOCK_TIME profile parameter 3.2.4.7
- PASSWORD_REUSE_MAX profile parameter 3.2.4.10
- PASSWORD_REUSE_TIME profile parameter 3.2.4.10
- PASSWORD_ROLLOVER_TIME parameter 3.2.5.3
- PASSWORD command
- about 2.3.3.2
- password complexity functions
- password files
- password limits
- administrative logins 3.3.4
- password management
- inactive user accounts, locking automatically 3.2.4.6
- passwords 3.2.1
- See also: authentication, and access control list (ACL), wallet access
- 10G password version, finding and resetting 3.2.7.5
- about managing 3.2.4.1
- account locking 3.2.4.7
- administrator
- aging and expiration 3.2.4.11
- altering 2.3.3.1
- ALTER PROFILE statement 3.2.4.1
- application design guidelines 10.3.1.2
- applications, strategies for protecting passwords 10.3
- brute force attacks 3.2.1
- case sensitivity, configuring 3.2.7.1
- changing for roles 4.8.3.5
- changing SYS with ORAPWD utility 2.3.4.2
- complexity, guidelines for enforcing A.5
- complexity verification
- about 3.2.6.1
- connecting without 3.6
- CREATE PROFILE statement 3.2.4.1
- danger in storing as clear text A.5
- database user authentication 3.4.1
- default, finding 3.2.4.2
- default profile settings
- about 3.2.4.3
- default user account A.5
- delays for incorrect passwords 3.2.1
- duration A.5
- encrypting 3.2.1, A.5
- examples of creating 3.2.2
- expiring
- failed logins, resetting 3.2.4.7
- finding users who use old passwords 3.2.5.9
- grace period, example 3.2.4.14
- gradual database rollover 3.2.5.1
- guidelines for security A.5
- history 3.2.4.10, A.5
- Java code example to read passwords 10.3.4
- length A.5
- lifetime for 3.2.4.11
- life time set too low 3.2.4.15
- lock time 3.2.4.7
- management rules A.5
- managing 3.2.4
- maximum reuse time 3.2.4.10
- ORAPWD utility 3.2.7.6
- PASSWORD_LOCK_TIME profile parameter 3.2.4.7
- PASSWORD_REUSE_MAX profile parameter 3.2.4.10
- PASSWORD_REUSE_TIME profile parameter 3.2.4.10
- password complexity verification 3.2.6.1
- password file risks 3.3.5
- policies 3.2.4
- privileges for changing for roles 4.8.3.5
- privileges to alter 2.3.1
- protections, built-in 3.2.1
- proxy authentication 3.13.1.13
- requirements
- reusing 3.2.4.10, A.5
- reusing passwords 3.2.4.10
- role password case sensitivity 3.2.7.3
- roles authenticated by passwords 4.8.3.1
- roles enabled by SET ROLE statement 4.8.4.1
- secure external password store 3.2.9.1
- security risks 3.3.5
- SYS account 2.3.4.1
- SYS and SYSTEM A.5
- used in roles 4.8.1.3
- utlpwdmg.sql password script
- password management 3.2.6.1
- verified using SHA-512 hash function 3.2.8.3
- versions, management of 3.2.7.4
- password versions
- PDB_DBA role 4.8.2
- PDB lockdown profiles
- PDBs
- application common users
- about 2.2.1.1
- auditing
- CDB common users
- about 2.2.1.1
- common roles
- common users
- Enterprise Manager
- about 9.1
- creating common roles 9.4.1
- creating common users 9.3.1
- creating local roles 9.4.5
- creating local users 9.3.4
- dropping common roles 9.4.3
- dropping common users 9.3.3
- dropping local roles 9.4.7
- dropping local users 9.3.6
- editing common roles 9.4.2
- editing common users 9.3.2
- editing local roles 9.4.6
- editing local users 9.3.5
- logging in 9.2.1
- revoking common privilege grants 9.4.4
- revoking local privilege grants 9.4.8
- switching to different container 9.2.2
- fine-grained audit policies 25.4.5
- local roles
- local users
- operating system user configuration 3.8.2
- operating system user for, setting 3.8.1
- privilege analysis 5.1.5
- privileges
- PUBLIC role 4.7.3
- sqlnet.ora settings 3.2.8.3
- transparent sensitive data protection 13.5
- viewing information about 4.6.6.1
- Virtual Private Database policies 12.1.6
- application common users
- performance
- permissions
- PKCS #11 devices 21.4.2.5
- PKCS #11 error
- PKI
- See: public key infrastructure (PKI)
- PL/SQL
- roles in procedures 4.8.1.8
- PL/SQL packages
- PL/SQL procedures
- setting application context 11.3.4.1
- PL/SQL stored procedures
- network access for debugging operations 8.12
- PMON background process
- application contexts, cleaning up 11.3.1
- PM user account 2.6.4
- POODLE attacks, preventing with 21.8.1.7
- positional parameters
- security risks 10.3.1.4
- predefined schema user accounts 2.6.1
- principle of least privilege A.3
- privilege analysis
- about 5.1.1
- accessing reports in Cloud Control 5.2.7.5
- benefits 5.1.2
- CDBs 5.1.5
- creating 5.2.3
- creating role in Cloud Control 5.3.1
- data dictionary views 5.6
- DBMS_PRIVILEGE_CAPTURE PL/SQL package 5.2.1
- disabling 5.2.6
- dropping 5.2.8
- enabling 5.2.4
- examples of creating and enabling 5.2.5.1
- general steps for managing 5.2.2
- generating regrant scripts 5.3.3.3
- generating reports
- generating revoke scripts 5.3.3.2
- logon users 5.1.4
- multiple named capture runs 5.2.7.2
- pre-compiled database objects 5.1.6
- privilege uses captured 5.1.4
- requirements for using 5.1.3
- restrictions 5.1.4
- revoking and re-granting in Cloud Control 5.3.2
- revoking and regranting using scripts 5.3.3.1
- tutorial 5.5
- tutorial for ANY privileges 5.4
- use cases 5.1.2
- privileges 4.5
- See also: access control list (ACL) and system privileges, privilege captures
- about 4.1
- access control lists, checking for external network services 8.11.1
- altering
- altering role authentication method 4.8.3.5
- applications, managing 10.6
- auditing, recommended settings for A.11.5
- auditing use of 25.2.5.1
- cascading revokes 4.16.3
- column 4.15.2.4
- compiling procedures 4.13.4
- creating or replacing procedures 4.13.3
- creating users 2.2.3
- data links 4.10.6.2
- privilege management 4.10.6.2
- dropping profiles 2.4.4.6
- extended data links 4.10.6.3
- privilege management 4.10.6.3
- granting
- grants, listing 4.20.2
- grouping with roles 4.8
- managing 10.11
- metadata links 4.10.6.1
- middle tier 3.13.1.9
- object 4.10.1, 4.10.3.2, 10.11.2
- granting and revoking 4.10.3.1
- on selected columns 4.16.2.4
- procedures 4.13.1
- READ ANY TABLE system privilege
- READ object privilege 4.10.4.1
- reasons to grant 4.2
- revoking privileges
- revoking system privileges 4.16.1
- roles
- roles, why better to grant 4.2
- schema object 4.10.1
- SELECT system privilege 4.10.4.1
- SQL statements permitted 10.11.2
- synonyms and underlying objects 4.10.5
- system
- SYSTEM and OBJECT A.3
- system privileges
- about 4.5.1
- trigger privileges 7.2
- used for Oracle Virtual Private Database policy functions 12.1.4
- view privileges
- views 4.12
- procedures
- process monitor process (PMON)
- cleans up timed-out sessions 2.4.2.5
- PRODUCT_USER_PROFILE table
- SQL commands, disabling with 4.8.7.2
- profile parameters
- profiles 2.4.4.1
- about 2.4.4.1
- application 2.4.4.4
- assigning to user 2.4.4.5
- CDB 2.4.4.4
- common 2.4.4.4
- creating 2.4.4.3
- dropping 2.4.4.6
- finding information about 2.7.1
- finding settings for default profile 2.7.4
- managing 2.4.4.1
- ora_stig_profile user profile 2.4.4.2
- privileges for dropping 2.4.4.6
- specifying for user 2.2.9
- viewing 2.7.4
- program units
- granting roles to 4.8.5.3
- PROVISIONER role 4.8.2
- PROXY_USERS view 3.13.1.6
- proxy authentication
- about 3.13.1.1
- advantages 3.13.1.2
- auditing operations 3.12
- auditing users 25.2.9
- client-to-middle tier sequence 3.13.1.8
- creating proxy user accounts 3.13.1.3
- middle-tier
- passwords, expired 3.13.1.6
- privileges required for creating users 3.13.1.3
- secure external password store, used with 3.13.1.7
- security benefits 3.13.1.2
- users, passing real identity of 3.13.1.8
- proxy user accounts
- privileges required for creation 3.13.1.3
- pseudo columns
- USER 4.12.3
- PUBLIC_DEFAULT profile
- profiles, dropping 2.4.4.6
- public key infrastructure (PKI) 18.4.3
- about 3.7.2.5
- Public Key Infrastructure (PKI)
- PUBLIC role
- PUBLIC role, CDBs 4.7.3
R
- RADIUS 18.4.2
- accounting 22.4.4
- asynchronous authentication mode 22.3.2
- authentication modes 22.3
- authentication parameters C.3
- challenge-response
- configuring 22.4.1
- database links not supported 22.1
- initialization parameter file setting C.3.3
- location of secret key 22.4.1.3.1
- minimum parameters to set C.3.2
- smartcards and 18.4.2, 22.3.2.2, 22.4.1.3.2, D.1
- SQLNET.AUTHENTICATION_SERVICES parameter C.3.1.1
- sqlnet.ora file sample B.2
- SQLNET.RADIUS_ALTERNATE_PORT parameter C.3.1.3
- SQLNET.RADIUS_ALTERNATE_RETRIES parameter C.3.1.5
- SQLNET.RADIUS_ALTERNATE_TIMEOUT parameter C.3.1.4
- SQLNET.RADIUS_ALTERNATE parameter C.3.1.2
- SQLNET.RADIUS_AUTHENTICATION_INTERFACE parameter C.3.1.7
- SQLNET.RADIUS_AUTHENTICATION_PORT parameter C.3.1.8
- SQLNET.RADIUS_AUTHENTICATION_RETRIES parameter C.3.1.10
- SQLNET.RADIUS_AUTHENTICATION parameter C.3.1.6
- SQLNET.RADIUS_CHALLENGE_KEYWORD parameter C.3.1.12
- SQLNET.RADIUS_CHALLENGE_RESPONSE parameter C.3.1.11
- SQLNET.RADIUS_CLASSPATH parameter C.3.1.13
- SQLNET.RADIUS_SECRET parameter C.3.1.14
- SQLNET.RADIUS_SEND_ACCOUNTING parameter C.3.1.15
- synchronous authentication mode 22.3.1
- system requirements 18.6
- RADIUS authentication 3.7.2.3
- READ ANY TABLE system privilege
- READ object privilege
- reads
- limits on data blocks 2.4.2.4
- realm (Kerberos) 20.1.2
- REDACT_AUDIT transparent sensitive data protection default policy 13.10.1
- redo log files
- auditing committed and rolled back transactions A.11.2
- REFERENCES privilege
- REMOTE_OS_AUTHENT initialization parameter
- REMOTE_OS_ROLES initialization parameter
- remote authentication A.9.1
- remote debugging
- configuring network access 8.12
- resource limits
- about 2.4.1
- call level, limiting 2.4.2.2
- connection time for each session 2.4.2.5
- CPU time, limiting 2.4.2.3
- determining values for 2.4.3
- idle time in each session 2.4.2.5
- logical reads, limiting 2.4.2.4
- private SGA space for each session 2.4.2.5
- profiles 2.4.4.1
- session level, limiting 2.4.2.1
- sessions
- types 2.4.2
- RESOURCE privilege
- CREATE SCHEMA statement, needed for 10.10.1
- RESOURCE role 4.14.1
- about 4.8.2
- restrictions 18.7
- REVOKE CONNECT THROUGH clause
- revoking proxy authorization 3.13.1.6
- REVOKE statement
- revoking privileges and roles
- ROLE_SYS_PRIVS view
- application privileges 10.7
- ROLE_TAB_PRIVS view
- application privileges, finding 10.7
- role identification
- operating system accounts 4.18.2
- roles 10.8.2.1
- See also: secure application roles
- about 4.1, 4.8.1.1
- ACCHK_READ role 4.8.2
- ADM_PARALLEL_EXECUTE_TASK role 4.8.2
- ADMIN OPTION and 4.15.1.4
- advantages in application use 10.7
- application 4.8.1.5, 4.8.7, 10.9, 10.11
- application privileges 10.7
- applications, for user 10.9
- AUDIT_ADMIN role 4.8.2
- AUDIT_VIEWER role 4.8.2
- AUTHENTICATEDUSER role 4.8.2
- authorization 4.8.4
- authorized by enterprise directory service 4.8.4.6
- CAPTURE_ADMIN role 4.8.2
- CDB_DBA role 4.8.2
- changing authorization for 4.8.3.5
- changing passwords 4.8.3.5
- common, auditing 25.2.4.1
- common, granting 4.7.9
- CONNECT role
- about 4.8.2
- create your own A.4
- CTXAPP role 4.8.2
- CWM_USER role 4.8.2
- database role, users 10.9.1
- DATAPUMP_EXP_FULL_DATABASE role 4.8.2
- DATAPUMP_IMP_FULL_DATABASE role 4.8.2
- DBA role 4.8.2
- DBFS_ROLE role 4.8.2
- DDL statements and 4.8.1.9
- default 4.19.3
- default, setting for user 2.2.11
- definer’s rights procedures disable 4.8.1.8.1
- dependency management in 4.8.1.9
- disabling 4.19.2
- dropping 4.8.6
- EJBCLIENT role 4.8.2
- EM_EXPRESS_ALL role 4.8.2
- EM_EXPRESS_BASIC role 4.8.2
- enabled or disabled 4.8.1.2, 4.8.5.1
- enabling 4.19.2, 10.9
- enterprise 3.9.1, 4.8.4.6
- EXP_FULL_DATABASE role 4.8.2
- external 4.8.3.4
- functionality 4.2, 4.8.1.2
- functionality of 4.8.1.2
- GATHER_SYSTEM_STATISTICS role 4.8.2
- GLOBAL_AQ_USER_ROLE role 4.8.2
- global authorization 4.8.4.6
- about 4.8.4.6
- global roles
- granted to other roles 4.8.1.2
- granting and revoking to program units 7.7.6
- granting roles
- granting to program units 4.8.5.3
- GRANT statement 4.18.5
- guidelines for security A.4
- HS_ADMIN_EXECUTE_ROLE role 4.8.2
- HS_ADMIN_ROLE role 4.8.2
- HS_ADMIN_SELECT_ROLE role 4.8.2
- IMP_FULL_DATABASE role 4.8.2
- in applications 4.8.1.3
- indirectly granted 4.8.1.2
- invoker’s rights procedures use 4.8.1.8.2
- JAVA_ADMIN role 4.8.2
- JAVADEBUGPRIV role 4.8.2
- JAVAIDPRIV role 4.8.2
- JAVASYSPRIV role 4.8.2
- JAVAUSERPRIV role 4.8.2
- JMXSERVER role 4.8.2
- job responsibility privileges only A.4
- LBAC_DBA role 4.8.2
- listing grants 4.20.3
- listing privileges and roles in 4.20.7
- listing roles 4.20.6
- LOGSTDBY_ADMINISTRATOR role 4.8.2
- management using the operating system 4.18.1
- managing roles
- managing through operating system 4.8.1.10
- managing with RADIUS server 22.4.8
- maximum number a user can enable 4.19.4
- multibyte characters in names 4.8.3.1
- multibyte characters in passwords 4.8.4.1
- naming 4.8.1.1
- network authorization 4.8.4.5
- network client authorization 4.8.4.5
- OEM_ADVISOR role 4.8.2
- OEM_MONITOR role 4.8.2
- OLAP_DBA role 4.8.2
- OLAP_USER role 4.8.2
- OLAP_XS_ADMIN role 4.8.2
- One Big Application User, compromised by 10.2.1
- operating system 4.18.2
- operating system authorization 4.8.4.4
- operating-system authorization 4.8.4.3
- operating system granting of 4.18.5
- operating system identification of 4.18.2
- operating system-managed 4.18.3, 4.18.4
- operating system management and the shared server 4.18.6
- OPTIMIZER_PROCESSING_RATE role 4.8.2
- password case sensitivity 3.2.7.3
- PDB_DBA role 4.8.2
- predefined 4.8.2
- privilege analysis 5.1.4
- privileges, changing authorization method for 4.8.3.5
- privileges, changing passwords 4.8.3.5
- privileges for creating 4.8.3.1
- privileges for dropping 4.8.6
- PROVISIONER role 4.8.2
- RESOURCE role 4.8.2
- restricting from tool users 4.8.7
- restrictions on privileges of 4.8.1.9
- REVOKE statement 4.18.5
- revoking 4.8.5.1, 4.16.1
- SCHEDULER_ADMIN role 4.8.2
- schemas do not contain 4.8.1.1
- security domains of 4.8.1.7
- SET ROLE statement
- setting in PL/SQL blocks 4.8.1.8.2
- SODA_APP role 4.8.2
- unique names for 4.8.3.1
- use of passwords with 4.8.1.3
- user 4.8.1.6, 10.11
- users capable of granting 4.8.5.2
- uses of 4.8.1.2, 4.8.1.4
- WITH GRANT OPTION and 4.15.2.2
- without authorization 4.8.3.1
- WM_ADMIN_ROLE role 4.8.2
- XDB_SET_INVOKER roles 4.8.2
- XDB_WEBSERVICES_OVER_HTTP role 4.8.2
- XDB_WEBSERVICES_WITH_PUBLIC role 4.8.2
- XDB_WEBSERVICES role 4.8.2
- XDBADMIN role 4.8.2
- XS_CACHE_ADMIN role 4.8.2
- XS_NSATTR_ADMIN role 4.8.2
- XS_RESOURCE role 4.8.2
- root container
- viewing information about 4.6.6.1
- root file paths
- for files and packages outside the database A.3
- row-level security
- See: fine-grained access control, Oracle Virtual Private Database (VPD)
- RSA private key A.9.3
- run-time facilities A.3
- restriction permissions A.3
S
- Sarbanes-Oxley Act
- auditing to meet compliance 24.1
- SCHEDULER_ADMIN role
- about 4.8.2
- schema-independent users 10.10.2
- schema object privileges 4.10.1
- schema objects
- schema-only accounts 3.5
- schemas
- schema user accounts, predefined 2.6.1
- SCOTT user
- about 2.6.4
- SCOTT user account
- restricting privileges of A.4
- SEC_CASE_SENSITIVE_LOGON initialization parameter
- deprecated 3.2.7.1
- SEC_CASE_SENSITIVE_LOGON parameter
- SEC_MAX_FAILED_LOGIN_ATTEMPTS initialization parameter 10.12.3
- SEC_PROTOCOL_ERROR_FURTHER_ACTION initialization parameter 10.12.2
- sec_relevant_cols_opt parameter 12.3.6.5
- SEC_RETURN_SERVER_RELEASE_BANNER initialization parameter 10.12.4
- SEC_USER_AUDIT_ACTION_BANNER initialization parameter 10.12.5
- SEC_USER_UNAUTHORIZED_ACCESS_BANNER initialization parameter 10.12.5
- secconf.sql script
- password settings 3.2.4.5
- secret key
- location in RADIUS 22.4.1.3.1
- secure application roles
- secure external password store
- Secure Sockets Layer (SSL) 18.4.3
- about 3.7.1
- ANO encryption and 16.6.3.3.1
- architecture 21.5.1
- AUTHENTICATION parameter C.2.2
- authentication parameters C.2
- authentication process in an Oracle environment 21.3
- certificate key algorithm A.9.3
- cipher suites A.9.3, C.2.4
- client and server parameters C.2.2
- client authentication parameter C.2.6
- client configuration 21.8.2
- combining with other authentication methods 21.5
- configuration files, securing A.9.3
- configuration troubleshooeting 21.9
- configuring 21.8
- configuring ANO encryption with 16.6.3.3.2
- configuring for SYSDBA or SYSOPER access 3.3.2.4
- enabling 21.8
- filtering certificates 21.8.2.7
- FIPS library location setting (SSLFIPS_LIB) E.3.1
- FIPS mode setting (SSLFIPS_140) E.3.1
- global users with private schemas 3.9.2.1
- guidelines for security A.9.3
- handshake 21.3
- industry standard protocol 21.1
- listener, administering A.9.2
- MD5 certification F.5
- mode A.9.3
- multiple certificates, filtering 21.8.2.7
- parameters, ways of configuring C.2.1
- pass phrase A.9.3
- requiring client authentication 21.8.1.5
- RSA private key A.9.3
- Secure Sockets Layer (SSL)
- SSL_CLIENT_AUTHENTICATION C.2.6
- securing SSL connection A.9.3
- server.key file A.9.3
- server configuration 21.8.1
- SHA–1 certification F.5
- SQLNET.AUTHENTICATION_SERVICES parameter C.2.2
- sqlnet.ora file sample B.2
- SSL_CIPHER_SUITES parameter C.2.3
- SSL_CLIENT_AUTHENTICATION parameter C.2.6
- SSL_SERVER_CERT_DN C.2.7.2
- SSL_SERVER_DN_MATCH C.2.7.1
- SSL_VERSION parameter C.2.5
- system requirements 18.6
- TCPS A.9.3
- version parameter C.2.5
- wallet location, parameter C.2.8
- ways to configure parameters for C.2
- SecurID 22.3.1.2
- token cards 22.3.1.2
- security A.3
- See also: security risks
- application enforcement of 4.8.1.3
- default user accounts
- domains, enabled roles and 4.8.5.1
- enforcement in application 10.2.2
- enforcement in database 10.2.2
- multibyte characters in role names 4.8.3.1
- multibyte characters in role passwords 4.8.4.1
- passwords 3.4.1
- policies
- procedures enhance 7.2
- resources, additional 1.2
- roles, advantages in application use 10.7
- security alerts A.2.1
- security attacks 3.13.1.7
- See also: security risks
- access to server after protocol errors, preventing 10.12.2
- application context values, attempts to change 11.3.3.2
- application design to prevent attacks 10.3
- command line recall attacks 10.3.1.1, 10.3.1.4
- denial of service A.9.2
- denial-of-service
- bad packets, addressing 10.12.1
- denial-of-service attacks through listener A.9.2
- disk flooding, preventing 10.12.1
- eavesdropping A.9.1
- encryption, problems not solved by 15.1.2
- falsified IP addresses A.9.1
- falsified or stolen client system identities A.9.1
- hacked operating systems or applications A.9.1
- intruders 15.1.2
- password cracking 3.2.1
- password protections against 3.2.1
- preventing malicious attacks from clients 10.12
- preventing password theft with proxy authentication and secure external password store 3.13.1.7
- session ID, need for encryption 11.4.7.3.2
- shoulder surfing 10.3.1.4
- SQL injection attacks 10.3.1.2
- unlimited authenticated requests, preventing 10.12.3
- user session output, hiding from intruders 11.3.7
- security domains
- enabled roles and 4.8.1.2
- security patches
- security policies
- See: Oracle Virtual Private Database, policies
- security risks 3.13.1.7
- See also: security attacks
- ad hoc tools 4.8.7.1
- applications enforcing rather than database 10.2.2
- application users not being database users 10.2.1
- bad packets to server 10.12.1
- database version displaying 10.12.4
- encryption keys, users managing 15.2.4.4
- invoker’s rights procedures 7.5.1
- password files 3.3.5
- passwords, exposing in programs or scripts 10.3.1.4
- passwords exposed in large deployments 3.2.9.1
- positional parameters in SQL scripts 10.3.1.4
- privileges carelessly granted 4.5.5
- remote user impersonating another user 4.8.4.5
- sensitive data in audit trail A.11
- server falsifying identities A.9.3
- users with multiple roles 10.9.1
- security settings scripts
- password settings
- secconf.sql 3.2.4.5
- password settings
- Security Sockets Layer (SSL)
- use of term includes TLS 21.1.1
- Security Technical Implementation Guide (STIG)
- SELECT_CATALOG_ROLE role
- SYS schema objects, enabling access to 4.5.2.2
- SELECT ANY DICTIONARY privilege
- SELECT FOR UPDATE statement in Virtual Private Database policies 12.5.2
- SELECT object privilege
- sensitive data, auditing of A.11.4
- separation of duty concepts
- sequences
- auditing 25.2.7.2
- server.key file
- pass phrase to read and parse A.9.3
- SESSION_ROLES data dictionary view
- PUBLIC role 4.5.5
- SESSION_ROLES view
- queried from PL/SQL block 4.8.1.8.1
- sessions
- SET ROLE statement
- SGA
- See: System Global Area (SGA)
- SHA-512 cryptographic hash function
- enabling exclusive mode 3.2.8.3
- Shared Global Area (SGA)
- See: System Global Area (SGA)
- shared server
- shoulder surfing 10.3.1.4
- SH user account 2.6.4
- SI_INFORMTN_SCHEMA user account 2.6.2
- smartcards 18.4.2
- and RADIUS 18.4.2, 22.3.2.2, 22.4.1.3.2, D.1
- smart cards
- guidelines for security A.5
- SODA_APP role 4.8.2
- SQL*Net
- See: Oracle Net Services
- SQL*Plus
- SQL92_SECURITY initialization parameter
- READ object privilege impact 4.10.4.3
- SQL Developer
- debugging using Java Debug Wire Protocol 8.12
- SQL injection attacks 10.3.1.2
- SQLNET.ALLOWED_LOGON_VERSION
- See: SQLNET.ALLOWED_LOGON_VERSION_CLIENT, SQLNET.ALLOWED_LOGON_VERSION_SERVER,
- SQLNET.ALLOWED_LOGON_VERSION_CLIENT
- target databases from earlier releases 3.2.8.4
- SQLNET.ALLOWED_LOGON_VERSION_SERVER
- SQLNET.ALLOWED_LOGON_VERSION_SERVER parameter
- SQLNET.AUTHENTICATION_KERBEROS5_SERVICE parameter 20.1.6.1
- SQLNET.AUTHENTICATION_SERVICES parameter 20.1.6.1, 21.8.1.6, 21.8.2.6, 21.8.2.6.2, 22.4.1.1, 23.2, 23.3, A.9.3, C.2.2, C.3.1.1
- SQLNET.CRYPTO_CHECKSUM_CLIENT parameter 16.6.3.2, B.3.5
- SQLNET.CRYPTO_CHECKSUM_SERVER parameter 16.6.3.2, B.3.4
- SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENT parameter 16.6.3.2, B.3.9
- SQLNET.CRYPTO_CHECKSUM_TYPES_SERVER parameter 16.6.3.2, B.3.8
- SQLNET.ENCRYPTION_CLIENT
- with ANO encryption and SSL authentication 16.6.3.3.1
- SQLNET.ENCRYPTION_CLIENT parameter 16.6.3.1, 23.2, B.3.3
- SQLNET.ENCRYPTION_SERVER
- with ANO encryption and SSL authentication 16.6.3.3.1
- SQLNET.ENCRYPTION_SERVER parameter 16.6.3.1, 23.2, B.3.2
- SQLNET.ENCRYPTION_TYPES_CLIENT parameter 16.6.3.1, B.3.7
- SQLNET.ENCRYPTION_TYPES_SERVER parameter 16.6.3.1, B.3.6
- SQLNET.IGNORE_ANO_ENCRYPTION_FOR_TCPS
- setting 16.6.3.3.2
- with ANO encryption and SSL authentication 16.6.3.3.1
- SQLNET.KERBEROS5_CC_NAME parameter 20.1.6.3
- SQLNET.KERBEROS5_CLOCKSKEW parameter 20.1.6.3
- SQLNET.KERBEROS5_CONF parameter 20.1.6.3
- SQLNET.KERBEROS5_REALMS parameter 20.1.6.3
- sqlnet.ora file
- Common sample B.2
- FIPS 140-2
- Kerberos sample B.2
- Oracle Advanced Security checksum sample B.2
- Oracle Advanced Security encryption sample B.2
- Oracle wallet setting C.2.8
- OSS.SOURCE.MY_WALLET parameter 21.8.1.2, 21.8.2.3
- parameters for clients and servers using Kerberos C.1
- parameters for clients and servers using RADIUS C.3
- parameters for clients and servers using SSL C.2
- PDBs 3.2.8.3
- RADIUS sample B.2
- sample B.2
- SQLNET.AUTHENTICATION_KERBEROS5_SERVICE parameter 20.1.6.1
- SQLNET.AUTHENTICATION_SERVICES parameter 20.1.6.1, 21.8.1.6, 21.8.2.6, 21.8.2.6.2, 23.2, 23.3, A.9.3
- SQLNET.CRYPTO_CHECKSUM_CLIENT parameter 16.6.3.2
- SQLNET.CRYPTO_CHECKSUM_SERVER parameter 16.6.3.2
- SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENT parameter 16.6.3.2, B.3.9
- SQLNET.CRYPTO_CHECKSUM_TYPES_SERVER parameter 16.6.3.2, B.3.8
- SQLNET.ENCRYPTION_CLIEN parameter 23.2
- SQLNET.ENCRYPTION_CLIENT parameter B.3.3
- SQLNET.ENCRYPTION_SERVER parameter 16.6.3.1, 23.2, B.3.2
- SQLNET.ENCRYPTION_TYPES_CLIENT parameter 16.6.3.1
- SQLNET.ENCRYPTION_TYPES_SERVER parameter 16.6.3.1
- SQLNET.KERBEROS5_CC_NAME parameter 20.1.6.3
- SQLNET.KERBEROS5_CLOCKSKEW parameter 20.1.6.3
- SQLNET.KERBEROS5_CONF parameter 20.1.6.3
- SQLNET.KERBEROS5_REALMS parameter 20.1.6.3
- SQLNET.SSL_EXTENDED_KEY_USAGE 21.8.2.7
- SSL_CLIENT_AUTHENTICATION parameter 21.8.1.5
- SSL_CLIENT_AUTHETNICATION parameter 21.8.2.3
- SSL_VERSION parameter 21.8.1.4, 21.8.2.5
- SSL sample B.2
- Trace File Set Up sample B.2
- sqlnet.ora parameters
- ADD_SSLV3_TO_DEFAULT 21.8.1.7
- SQLNET.RADIUS_ALTERNATE_PORT parameter 22.4.1.3.3, C.3.1.3
- SQLNET.RADIUS_ALTERNATE_RETRIES parameter 22.4.1.3.3, C.3.1.5
- SQLNET.RADIUS_ALTERNATE_TIMEOUT parameter 22.4.1.3.3, C.3.1.4
- SQLNET.RADIUS_ALTERNATE parameter 22.4.1.3.3, C.3.1.2
- SQLNET.RADIUS_AUTHENTICATION_INTERFACE parameter C.3.1.7
- SQLNET.RADIUS_AUTHENTICATION_PORT parameter C.3.1.8
- SQLNET.RADIUS_AUTHENTICATION_RETRIES parameter C.3.1.10
- SQLNET.RADIUS_AUTHENTICATION_TIMEOUT parameter C.3.1.9
- SQLNET.RADIUS_AUTHENTICATION parameter C.3.1.6
- SQLNET.RADIUS_CHALLENGE_KEYWORDparameter C.3.1.12
- SQLNET.RADIUS_CHALLENGE_RESPONSE parameter C.3.1.11
- SQLNET.RADIUS_CLASSPATH parameter C.3.1.13
- SQLNET.RADIUS_SECRET parameter C.3.1.14
- SQLNET.RADIUS_SEND_ACCOUNTING parameter 22.4.4.1, C.3.1.15
- SQLNET.SSL_EXTENDED_KEY_USAGE parameter 21.8.2.7
- SQL statements
- SQL statements, top-level in unified audit policies 25.2.19.1
- SSL
- See: Secure Sockets Layer (SSL)
- SSL_CIPHER_SUITES parameter C.2.3
- SSL_CLIENT_AUTHENTICATION parameter 21.8.1.5, 21.8.2.3
- SSL_SERVER_CERT_DN parameter C.2.7.2
- SSL_SERVER_DN_MATCH parameter C.2.7.1
- SSL_VERSION parameter 21.8.1.4, 21.8.2.5, C.2.5
- standard auditing
- standard audit trail
- records, purging 26.2.1
- statement_types parameter of DBMS_RLS.ADD_POLICY procedure 12.3.4
- storage
- stored procedures
- using privileges granted to PUBLIC role 4.17
- strong authentication
- symbolic links
- restricting A.6
- synchronous authentication mode, RADIUS 22.3.1
- synonyms
- SYS_CONTEXT function
- about 11.3.4.1
- auditing nondatabase users with 25.2.25.2
- Boolean expressions used in privilege analysis 5.2.3
- database links 11.3.4.6
- dynamic SQL statements 11.3.4.4
- example 11.3.4.8
- parallel query 11.3.4.5
- syntax 11.3.4.2
- unified audit policies 25.2.10.1
- used in views 7.6.1
- validating users 10.8.2.1
- SYS_DEFAULT Oracle Virtual Private Database policy group 12.3.7.3
- SYS_SESSION_ROLES namespace 11.3.4.1
- SYS.AUD$ table
- archiving 26.2.2
- SYS.FGA_LOG$ table
- archiving 26.2.2
- SYS.LINK$ system table 14.1
- SYS.SCHEDULER$_CREDENTIAL system table 14.1
- SYS account
- SYS and SYSTEM
- passwords A.5
- SYS and SYSTEM accounts
- auditing 25.2.22.1
- SYSASM privilege
- password file 3.3.4
- SYSBACKUP privilege
- SYSBACKUP user account
- about 2.6.2
- SYSDBA privilege 4.4.3
- SYSDG privilege
- SYSDG user account
- about 2.6.2
- SYSKM privilege
- SYSKM user account
- about 2.6.2
- SYSLOG
- SYSMAN user account A.5
- SYS objects
- auditing 25.2.7.4
- SYSOPER privilege 4.4.3
- SYSRAC privilege
- operations supported 4.4.7
- SYS schema
- objects, access to 4.5.2.2
- System Global Area (SGA)
- system privileges A.3
- system requirements
- SYSTEM user account
- about 2.6.2
- SYS user
- auditing example 25.2.5.5
- SYS user account
- about 2.6.2
T
- table encryption
- transparent sensitive data protection policy settings 13.15.2
- tables
- tablespaces
- TCPS protocol
- TELNET service A.9.2
- TFTP service A.9.2
- thin JDBC support 17.1
- TLS See Secure Sockets Layer (SSL) 21.1.1
- token cards 18.4.2, A.5
- trace file
- set up sample for sqlnet.ora file B.2
- trace files
- Transparent Data Encryption
- Transparent Data Encryption (TDE) 14.1
- TSDP with TDE column encryption 13.15.1
- transparent sensitive data protection (TSDP
- unified auditing
- general steps 13.13.1
- unified auditing
- transparent sensitive data protection (TSDP)
- about 13.1
- altering policies 13.7
- benefits 13.1
- bind variables
- creating policies 13.6
- disabling policies 13.8
- disabling REDACT_AUDIT policy 13.10.4
- dropping policies 13.9
- enabling REDACT_AUDIT policy 13.10.5
- finding information about 13.16
- fine-grained auditing
- general steps 13.14.1
- general steps 13.2
- PDBs 13.5
- privileges required 13.4
- REDACT_AUDIT policy 13.10.1
- sensitive columns in INSERT or UPDATE operations 13.10.2.4
- sensitive columns in same SELECT query 13.10.2.3
- sensitive columns in views 13.10.3
- TDE column encryption
- unified auditing:settings used 13.13.2
- use cases 13.3
- Virtual Private Database
- transparent sensitive data protection (TSDP);
- fine-grained auditing
- settings used 13.14.2
- fine-grained auditing
- transparent tablespace encryption
- about 15.2.4.5
- Transport Layer Security
- compared with native network encryption 16.1.4
- Transport Layer Security (SSL)
- compared to SSL 21.1.1
- Transport Layer Security (TLS)
- application containers 21.1.2
- triggers
- troubleshooting 20.6
- trusted procedure
- database session-based application contexts 11.1.2
- tsnames.ora configuration file A.9.3
- tutorials 11.3.9
- See also: examples
- application context, database session-based 11.3.9
- auditing
- definer’s rights, database links 7.8.8.1
- external network services, using email alert 25.4.8.1
- global application context with client session ID 11.4.8.1
- invoker’s rights procedure using CBAC 7.7.7
- nondatabase users
- Oracle Virtual Private Database
- privilege analysis 5.5
- privilege analysis for ANY privileges 5.4
- TSDP with VPD 13.12.3
- types
U
- UDP and TCP ports
- close for ALL disabled services A.9.2
- UGA
- See: User Global Area (UGA)
- UNIFIED_AUDIT_COMMON_SYSTEMLOG initialization parameter
- using 26.1.5.2
- UNIFIED_AUDIT_SYSTEMLOG initialization parameter
- UNIFIED_AUDIT_TRAIL data dictionary view
- best practices for using A.11.6
- unified auditing
- unified audit policies
- unified audit policies, administrative users
- unified audit policies, altering
- unified audit policies, application containers
- example 25.2.20.6
- unified audit policies, CDBs
- unified audit policies, conditions
- unified audit policies, disabling
- unified audit policies, enabling
- unified audit policies, object actions
- unified audit policies, Oracle Database Real Application Security
- unified audit policies, Oracle Database Vault
- about 25.2.14.1
- appearance in audit trail 25.2.14.17
- attributes to audit 25.2.14.3
- configuring 25.2.14.12
- data dictionary views 25.2.14.2
- example of auditing factors 25.2.14.16
- example of auditing realm 25.2.14.13
- example of auditing rule set 25.2.14.14
- example of auditing two events 25.2.14.15
- how events appear in audit trail 25.2.14.17
- unified audit policies, Oracle Data Miner
- about 25.2.16.1
- unified audit policies, Oracle Data Mining
- unified audit policies, Oracle Data Pump
- unified audit policies, Oracle Label Security
- unified audit policies, Oracle Recovery Manager
- unified audit policies, Oracle SQL*Loader
- unified audit policies, privileges
- unified audit policies, roles
- unified audit policies, top-level statements 25.2.19.1
- unified audit session ID, finding 25.2.10.7
- unified audit trail
- unified audit trail, object actions
- unified audit trail, Oracle Data Mining
- examples 25.2.16.4
- unified audit trail, top-level statements 25.2.19.3
- unified audit trial
- Oracle Database Real Application Security ALL audit events 25.2.12.6
- Oracle Database Real Application Security security class and ACL audit events 25.2.12.4
- Oracle Database Real Application Security session audit events 25.2.12.5
- Oracle Database Real Application Security user, privilege, and role audit events 25.2.12.3
- Oracle Database Vault command rule events 25.2.14.6
- Oracle Database Vault Data Pump events 25.2.14.10
- Oracle Database Vault enable and disable events 25.2.14.11
- Oracle Database Vault factor events 25.2.14.7
- Oracle Database Vault OLS events 25.2.14.9
- Oracle Database Vault realm events 25.2.14.4
- Oracle Database Vault rule set and rule events 25.2.14.5
- Oracle Database Vault secure application role events 25.2.14.8
- Oracle Data Mining audit events 25.2.16.2
- Oracle Data Pump audit events 25.2.17.2
- Oracle Label Security audit events 25.2.15.2
- Oracle Label Security user session label events 25.2.15.3
- Oracle Recovery Manager audit events 25.2.13.2
- Oracle SQL*Loader Direct Load Path audit events 25.2.18.2
- unified audting
- TSDP policies and 13.13.1
- UNLIMITED TABLESPACE privilege 2.2.7.4
- UPDATE privilege
- revoking 4.16.2.4
- user accounts
- administrative user passwords A.5
- application common user
- about 2.2.1.1
- CDB common user
- about 2.2.1.1
- common
- creating 2.2.10.1
- default user account A.5
- local
- creating 2.2.10.3
- local user
- about 2.2.1.3
- password guidelines A.5
- passwords, encrypted A.5
- predefined
- predefined schema 2.6.1
- privileges required to create 2.2.2
- proxy users 3.13.1.3
- user accounts, predefined
- ANONYMOUS 2.6.2
- ASMSNMP 2.6.2
- AUDSYS 2.6.2
- CTXSYS 2.6.2
- DBSNMP 2.6.2
- DIP 2.6.3
- HR 2.6.4
- IX 2.6.4
- LBACSYS 2.6.2
- MDDATA 2.6.3
- MDSYS 2.6.2
- OE 2.6.4
- OLAPSYS 2.6.2
- ORACLE_OCM 2.6.3
- ORDDATA 2.6.2
- ORDPLUGINS 2.6.2
- ORDSYS 2.6.2
- PM 2.6.4
- SCOTT 2.6.4
- SH 2.6.4
- SI_INFORMTN_SCHEMA 2.6.2
- SYS 2.6.2
- SYSBACKUP 2.6.2
- SYSDG 2.6.2
- SYSKM 2.6.2
- SYSTEM 2.6.2
- WMSYS 2.6.2
- XDB 2.6.2
- XS$NULL 2.6.3
- USERENV function
- used in views 7.6.1
- USERENV namespace 3.13.2.4
- See also: CLIENT_IDENTIFIER USERENV attribute
- about 11.3.4.2
- User Global Area (UGA)
- application contexts, storing in 11.1.3
- user names
- schemas 10.10
- user privileges
- CDBs 4.3
- USER pseudo column 4.12.3
- users
- administrative option (ADMIN OPTION) 4.15.1.4
- altering 2.3.1
- altering common users 2.3.2
- altering local users 2.3.2
- application users not known to database 3.13.2.1
- assigning unlimited quotas for 2.2.7.4
- auditing 25.2.22.1
- database role, current 10.9.1
- default roles, changing 2.2.11
- default tablespaces 2.2.6.1
- dropping 2.5.1, 2.5.3
- dropping profiles and 2.4.4.6
- dropping roles and 4.8.6
- enabling roles for 10.9
- enterprise 3.9.1, 4.8.4.6
- enterprise, shared schema protection 10.10.2
- external authentication
- finding information about 2.7.1
- finding information about authentication 3.14
- global 3.9.1
- assigning profiles 2.4.4.5
- hosts, connecting to multiple
- See external network services, fine-grained access to 8.1
- information about, viewing 2.7.2
- listing roles granted to 4.20.3
- memory use, viewing 2.7.5
- names
- network authentication, external 3.10.6
- nondatabase 11.4.2, 11.4.6.7
- objects after dropping 2.5.1
- operating system external authentication 3.10.5
- password encryption 3.2.1
- privileges
- profiles
- profiles, CDB or application 2.4.4.4
- proxy authentication 3.13.1.1
- proxy users, connecting as 3.13.1.1
- PUBLIC role 4.8.1.7, 4.17
- quota limits for tablespace 2.2.7.3
- restricting application roles 4.8.7
- restrictions on user names 2.2.4.1
- roles and 4.8.1.3
- for types of users 4.8.1.6
- schema-independent 10.10.2
- schemas, private 3.9.2.1
- security, about 2.1
- security domains of 4.8.1.7
- tablespace quotas 2.2.7.1
- tablespace quotas, viewing 2.7.3
- user accounts, creating 2.2.3
- user models and Oracle Virtual Private Database 12.5.9
- user name, specifying with CREATE USER statement 2.2.4.2
- views for finding information about 2.7
- user sessions, multiple within single database connection 3.13.1.8
- users supported 6.1.5
- utlpwdmg.sql
- about 3.2.6.1
V
- valid node checking A.9.2
- views
- about 4.12
- access control list data
- application contexts 11.6
- audited activities 25.5
- auditing 25.2.7.2
- audit management settings 26.4
- audit trail usage 25.5
- authentication 3.14
- bind variables in TSDP sensitive columns 13.10.3
- DBA_COL_PRIVS 4.20.4
- DBA_HOST_ACES 8.13
- DBA_HOST_ACLS 8.13
- DBA_ROLE_PRIVS 4.20.3
- DBA_ROLES 4.20.6
- DBA_SYS_PRIVS 4.20.2
- DBA_TAB_PRIVS 4.20.4
- DBA_USERS_WITH_DEFPWD 3.2.4.2
- DBA_WALLET_ACES 8.13
- DBA_WALLET_ACLS 8.13
- definer’s rights 7.6.1
- encrypted data 15.7
- invoker’s rights 7.6.1
- Oracle Virtual Private Database policies 12.6
- privileges 4.12
- privileges to query views in other schemas 4.12.2
- profiles 2.7.1
- ROLE_SYS_PRIVS 4.20.7
- ROLE_TAB_PRIVS 4.20.7
- security applications of 4.12.3
- SESSION_PRIVS 4.20.5
- SESSION_ROLES 4.20.5
- transparent sensitive data protection 13.16
- USER_HOST_ACES 8.13
- USER_WALLET_ACES 8.13
- users 2.7.1
- Virtual Private Database
- See: Oracle Virtual Private Database
- VPD
- See: Oracle Virtual Private Database
- vulnerable run-time call A.3
- made more secure A.3
W
- Wallet Manager
- See: Oracle Wallet Manager
- wallets 8.2, 21.4.2.4
- See also: access control lists (ACL), wallet access
- Web applications
- Web-based applications
- Oracle Virtual Private Database, how it works with 12.5.9
- WHEN OTHERS exceptions
- logon triggers, used in 11.3.7
- Windows Event Viewer
- capturing audit trail records 26.1.5.2
- Windows native authentication 3.3.3
- WITH GRANT OPTION clause
- WM_ADMIN_ROLE role 4.8.2
- WMSYS user account 2.6.2
X
- X.509 certificates
- guidelines for security A.5
- XDB_SET_INVOKER role 4.8.2
- XDB_WEBSERVICES_OVER_HTTP role
- about 4.8.2
- XDB_WEBSERVICES_WITH_PUBLIC role 4.8.2
- XDB_WEBSERVICES role 4.8.2
- XDBADMIN role 4.8.2
- XDB user account 2.6.2
- XS_CACHE_ADMIN role 4.8.2
- XS_NSATTR_ADMIN role 4.8.2
- XS_RESOURCE role 4.8.2
- XS$NULL user account 2.6.3