Index

Symbols  Numerics  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  

Symbols

  • "all permissions" A.3

Numerics

  • 12C password hash version
  • 12C password version

A

  • about 6.1.1, 9.8.1
  • about connection 6.2.1
  • ACCEPT_MD5_CERTS sqlnet.ora parameter F.6
  • ACCEPT_SHA1_CERTS sqlnet.ora parameter F.6
  • access configuration, DBCA 6.2.2.7.3
  • access configuration, silent mode 6.2.2.7.4
  • access configuration, system parameters 6.2.2.7.2
  • access control
    • encryption, problems not solved by 17.1.1
    • enforcing A.9.1
    • object privileges 4.10.1
    • password encryption 3.2.1
  • access control list (ACL) 10.5.1
    • examples
      • external network connection for email alert 27.4.8.1
      • external network connections 10.7
      • wallet access 10.7
    • external network services
      • about 10.2
      • advantages 10.1
      • affect of upgrade from earlier release 10.4
      • email alert for audit violation tutorial 27.4.8.1
      • finding information about 10.13
      • network hosts, using wildcards to specify 10.8
      • ORA-06512 error 10.12
      • ORA-24247 error 10.12
      • ORA-24247 errors 10.4
      • order of precedence, hosts 10.9
      • port ranges 10.10
      • privilege assignments, about 10.11.1
      • privilege assignments, database administrators checking 10.11.2
      • privilege assignments, users checking 10.11.4
      • revoking privileges 10.5.4
    • wallet access
      • about 10.3
      • advantages 10.3
      • client certificate credentials, using 10.6.1
      • finding information about 10.13
      • non-shared wallets 10.6.1
      • password credentials 10.6.1
      • password credentials, using 10.6.1
      • revoking 10.6.5
      • revoking access 10.6.5
      • shared database session 10.6.1
      • wallets without sensitive information 10.6.1
      • wallets with sensitive information 10.6.1
  • ACCHK_READ role 4.8.2
  • accounting, RADIUS 24.4.4
  • account locking
  • activating checksumming and encryption 18.6.1
  • adapters 20.5
  • ADD_SSLV3_TO_DEFAULT sqlnet.ora parameter 23.9.1.7
  • ADG_ACCOUNT_INFO_TRACKING initialization parameter
    • guideline for securing A.9.1
  • ad hoc tools
    • database access, security problems of 4.8.7.1
  • ADM_PARALLEL_EXECUTE_TASK role
  • administrative accounts
  • administrative privileges
  • administrative user passwords
    • default, importance of changing A.5
  • administrative users
  • administrator privileges
    • access A.9.2
    • operating system authentication 3.3.3
    • passwords 3.3.4, A.5
    • SYSDBA and SYSOPER access, centrally controlling 3.3.2.1
    • write, on listener.ora file A.9.2
  • ADMIN OPTION
  • Advanced Encryption Standard (AES)
  • Advanced Networking Option (ANO) (Oracle native encryption) 18.6.3.3.1
  • AES256 algorithm
    • converting to in Oracle wallets F.7.2.7
  • alerts, used in fine-grained audit policy 27.4.8.1
  • ALTER ANY LIBRARY statement
    • security guidelines A.3
  • ALTER DATABASE DICTIONARY DELETE CREDENTIALS statement 12.5.2
  • ALTER DATABASE DICTIONARY ENCRYPT CREDENTIALS statement 12.5.2
  • ALTER DATABASE DICTIONARY REKEY CREDENTIALS statement 12.5.2
  • altering users 2.3.1
  • ALTER PROCEDURE statement
    • used for compiling procedures 4.13.4
  • ALTER PROFILE statement
  • ALTER RESOURCE COST statement 2.4.4.5, 2.4.4.6
  • ALTER ROLE statement
    • changing authorization method 4.8.3.5
  • ALTER SESSION statement
  • ALTER USER privilege 2.3.1
  • ALTER USER statement
  • ANO encryption
  • anonymous 23.9.1.3.1
  • ANONYMOUS user account 2.6.2
  • ANSI operations
    • Oracle Virtual Private Database affect on 14.5.3
  • ANY system privilege
    • guidelines for security A.6
  • application common users
  • application containers
    • application contexts 13.1.6
    • Transport Layer Security 23.1.2
    • Virtual Private Database policies 14.1.6
  • application contexts 13.4.1
    • See also: client session-based application contexts, database session-based application contexts, global application contexts
  • application developers
  • applications
    • about security policies for 12.1
    • database users 12.2.1
    • enhancing security with 4.8.1.3
    • object privileges 12.11.1
    • object privileges permitting SQL statements 12.11.2
    • One Big Application User authentication
    • Oracle Virtual Private Database, how it works with 14.5.4
    • password handling, guidelines 12.3.1.2
    • password protection strategies 12.3
    • privileges, managing 12.6
    • roles
      • multiple 4.8.1.5
      • privileges, associating with database roles 12.9
    • security 4.8.7, 12.2.2
    • security considerations for use 12.2
    • security limitations 14.5.4
    • security policies 14.3.7.3
    • validating with security policies 14.3.7.5
  • application security
    • finding privilege use by users 5.1.2.1
    • restricting wallet access to current application 10.6.1
    • revoking access control privileges from Oracle wallets 10.6.5
    • sharing wallet with other applications 10.6.1
    • specifying attributes 13.3.3.3
  • application users who are database users
    • Oracle Virtual Private Database, how it works with 14.5.9
  • APPQOSSYS user account 2.6.2
  • architecture 6.1.3
  • archiving
  • ASMSNMP user account 2.6.2
  • asymmetric key operations 17.4
  • asynchronous authentication mode in RADIUS 24.3.2
  • attacks
    • See: security attacks
  • AUDIT_ADMIN role 4.8.2
  • AUDIT_VIEWER role 4.8.2
  • audit files
    • operating system audit trail
    • operating system file
    • standard audit trail
  • auditing 27.1
    • See also: unified audit policies
    • administrators, Database Vault 27.2.14.2
    • audit options 27.1
    • audit trail, sensitive data in A.11
    • CDBs 26.9
    • committed data A.11.2
    • cursors, affect on auditing 28.1.3
    • databases, when unavailable 28.1.7
    • database user names 3.6
    • Database Vault administrators 27.2.14.2
    • distributed databases and 26.10
    • DV_ADMIN role user 27.2.14.2
    • DV_OWNER role user 27.2.14.2
    • finding information about audit management 28.4
    • finding information about usage 27.5
    • fine-grained
      • See fine-grained auditing 27.4.1
    • functions 27.2.7.11
    • functions, Oracle Virtual Private Database 27.2.7.13
    • general steps
      • commonly used security-relevant activities 27.1.2
      • specific fine-grained activities 27.1.3
      • SQL statements and other general activities 27.1.1
    • general steps for 27.1
    • guidelines for security A.11
    • historical information A.11.2
    • INHERIT PRIVILEGE privilege 9.5.8
    • keeping information manageable A.11.1
    • loading audit records to unified audit trail 28.1.7
    • mandatory auditing 28.1.2
    • multitier environments
      • See standard auditing 27.2.9
    • One Big Application User authentication, compromised by 12.2.1
    • operating-system user names 3.6
    • Oracle Virtual Private Database policy functions 27.2.7.13
    • packages 27.2.7.11
    • performance 26.3
    • PL/SQL packages 27.2.7.11
    • predefined policies
      • general steps for using 27.1.2
    • privileges required 26.8
    • procedures 27.2.7.11
    • purging records
    • range of focus 27.1
    • READ object privileges in policies 27.2.8.2
    • READ privileges
    • recommended settings A.11.5
    • Sarbanes-Oxley Act
      • auditing, meeting compliance through 26.1
    • SELECT privileges
    • sensitive data A.11.4
    • suspicious activity A.11.3
    • traditional 27.2.20.2
    • triggers 27.2.7.11
    • unified audit trail
    • VPD predicates
    • when audit options take effect 28.1.1
    • when records are created 28.1.1
  • auditing, purging records
  • audit policies 26.1
    • See also: unified audit policies
  • audit policies, application contexts
  • audit records
    • when written to OS files 28.1.6
  • audit trail
    • archiving 28.2.2
    • capturing syslog records 28.1.5.2
    • capturing Windows Event Viewer records 28.1.5.2
    • finding information about audit management 28.4
    • finding information about usage 27.5
    • SYSLOG records 28.1.5.1
    • unified
  • AUDSYS user account 2.6.2
  • AUTHENTICATEDUSER role 4.8.2
  • authentication 3.2.1, 20.5
    • See also: passwords, proxy authentication
    • about 3.1
    • administrators
      • operating system 3.3.3
      • passwords 3.3.4
      • SYSDBA and SYSOPER access, centrally controlling 3.3.2.1
    • by database 3.4
    • by SSL 3.9.2.1
    • client A.9.1
    • client-to-middle tier process 3.13.1.8
    • configuring multiple methods 25.3
    • database administrators 3.3.1
    • databases, using
    • directory-based services 3.7.2.4
    • directory service 3.9.2
    • external authentication
    • global authentication
    • methods 20.4
    • middle-tier authentication
    • modes in RADIUS 24.3
    • multitier 3.11
    • network authentication
      • third-party services 3.7.2.1
      • Transport Layer Security 3.7.1
    • One Big Application User, compromised by 12.2.1
    • operating system authentication 3.8.1
    • operating system user in PDBs 3.8.1
    • ORA-28040 errors 3.2.8.3
    • PDBs 3.8.1
    • proxy user authentication
    • public key infrastructure 3.7.2.5
    • RADIUS 3.7.2.3
    • remote A.9.1
    • schema-only accounts 3.5
    • schema-only accounts, users created with 3.5.1
    • specifying when creating a user 2.2.5
    • strong A.5
    • SYSDBA on Windows systems 3.3.3
    • Windows native authentication 3.3.3
  • AUTHENTICATION parameter C.2.2
  • authentication types 6.1.4
  • AUTHID DEFINER clause
    • used with Oracle Virtual Private Database functions 14.1.4
  • authorization
  • automatic reparse
    • Oracle Virtual Private Database, how it works with 14.5.5

B

  • banners
    • auditing user actions, configuring 12.12.5
    • unauthorized access, configuring 12.12.5
  • BFILEs
    • guidelines for security A.6
  • bind variables
  • BLOBS

C

  • CAPTURE_ADMIN role 4.8.2
  • cascading revokes 4.16.3
  • catpvf.sql script (password complexity functions) 3.2.6.2
  • CDB_DBA role 4.8.2
  • CDB common users
  • CDBs
    • auditing
    • CBAC role grants with DELEGATE option 9.7.5
    • common privilege grants 4.6.1
    • granting privileges and roles 4.6.4
    • local privilege grants 4.6.1
    • object privileges 4.6.3
    • PDB lockdown profiles 4.9.1, 4.9.2
    • privilege management 4.6
    • privilege profiles 5.1.5
    • revoking privileges 4.6.4
    • roles
    • SYSLOG capture of unified audit records 28.1.5.2
    • system privileges 4.6.2
    • transparent sensitive data protection 15.5
    • user accounts
    • user privileges, how affects 4.3
    • users
    • viewing information about 4.6.6.1
    • Virtual Private Database
  • Center for Internet Security (CIS) 27.3.5
  • centrally managed users
    • Oracle Autonomous Database 6.7
  • certificate 23.4.2.2
  • certificate authority 23.4.2.1
  • certificate key algorithm
    • Transport Layer Security A.9.3
  • certificate revocation list (CRL)
  • certificate revocation lists 23.4.2.3
  • certificate revocation status checking
  • certificates 6.2.2.5
    • adding to wallet using orapki F.5
    • creating signed with orapki F.3
    • Oracle Real Application Clusters components that need certificates 23.11.3.1
  • certificate validation error message
    • CRL could not be found 23.14.7
    • CRL date verification failed with RSA status 23.14.7
    • CRL signature verification failed with RSA status 23.14.7
    • Fetch CRL from CRL DP
    • OID hostname or port number not set 23.14.7
  • challenge-response authentication in RADIUS 24.3.2
  • change_on_install default password A.5
  • character sets
    • role names, multibyte characters in 4.8.3.1
    • role passwords, multibyte characters in 4.8.4.1
  • Cipher Block Chaining (CBC) mode, defined 18.1.2
  • cipher suites
  • Cipher Suites
    • FIPS 140-2 settings E.3.2
  • CLIENT_IDENTIFIER USERENV attribute 3.13.2.4
    • See also: USERENV namespace
    • setting and clearing with DBMS_SESSION package 3.13.2.6
    • setting with OCI user session handle attribute 3.13.2.5
  • client authentication in TLS 23.9.1.5
  • client connections
    • guidelines for security A.9.1
    • secure external password store 3.2.9.3
    • securing A.9.1
  • CLIENTID_OVERWRITE event 3.13.2.6
  • client identifier
    • setting for applications that use JDBC 3.13.2.5
  • client identifiers 13.4.2
    • See also: nondatabase users
    • about 3.13.2.1
    • auditing users 27.2.9
    • consistency between DBMS_SESSION.SET_IDENTIFIER and DBMS_APPLICATION_INFO.SET_CLIENT_INFO 3.13.2.6
    • global application context, independent of 3.13.2.4
    • setting with DBMS_SESSION.SET_IDENTIFIER procedure 13.4.3
  • client session-based application contexts 13.5.1
    • See also: application contexts
    • about 13.5.1
    • CLIENTCONTEXT namespace, clearing value from 13.5.5
    • CLIENTCONTEXT namespace, setting value in 13.5.2
    • retrieving CLIENTCONTEXT namespace 13.5.3
  • code based access control (CBAC)
    • about 9.7.1
    • granting and revoking roles to program unit 9.7.6
    • how works with definers rights 9.7.4
    • how works with invoker’s rights 9.7.3
    • privileges 9.7.2
    • tutorial 9.7.7
  • column masking behavior 14.3.6.4
  • columns
  • command line recall attacks 12.3.1.1, 12.3.1.4
  • committed data
  • common privilege grants
  • common roles
  • common user accounts
    • creating 2.2.10.1
    • enabling access to other PDBs 4.6.6
    • granting privileges to 4.6
  • common users
  • configuration
    • guidelines for security A.8
  • configuration files
  • configuring
  • connecting
    • with username and password 25.1
  • connection pooling
  • CONNECT role
  • CONTAINER_DATA objects
    • viewing information about 4.6.6
  • container database (CDB)
    • See: CDBs
  • container data objects
  • context profiles
    • privilege analysis 5.1.4
  • controlled step-in procedures 9.3
  • CPU time limit 2.4.2.3
  • CREATE ANY LIBRARY statement
    • security guidelines A.3
  • CREATE ANY PROCEDURE system privilege 4.13.3
  • CREATE CONTEXT statement
  • CREATE LOCKDOWN PROFILE statement 4.9.4
  • CREATE PROCEDURE system privilege 4.13.3
  • CREATE PROFILE statement
  • CREATE ROLE statement
    • IDENTIFIED EXTERNALLY option 4.8.4.3
  • CREATE SCHEMA statement
  • CREATE SESSION statement
  • CREATE USER statement
    • explicit account locking 3.2.4.9
    • IDENTIFIED BY option 2.2.5
    • IDENTIFIED EXTERNALLY option 2.2.5
  • creating Oracle service directory user account 6.2.2.1
  • CRL 23.4.2.3
  • CRLAdmins directory administrative group F.10.7
  • CRLs
  • cryptographic hardware devices 23.4.2.5
  • cryptographic libraries
    • FIPS 140-2 E.1
  • CSW_USR_ROLE role 4.8.2
  • CTXAPP role 4.8.2
  • CTXSYS user account 2.6.2
  • cursors
    • affect on auditing 28.1.3
    • reparsing, for application contexts 13.3.5
    • shared, used with Virtual Private Database 14.1.5
  • CWM_USER role 4.8.2

D

  • database administrators (DBAs)
    • access, controlling 17.1.2
    • authentication 3.3.1
    • malicious, encryption not solved by 17.1.2
  • Database Configuration Assistant (DBCA)
    • default passwords, changing A.5
    • user accounts, automatically locking and expiring A.3
  • database links 6.1.7
    • application contexts 13.3.4.6
    • application context support 13.3.10.1
    • authenticating with Kerberos 3.7.2.2
    • authenticating with third-party services 3.7.2.1
    • definer’s rights procedures 9.8.1
    • global user authentication 3.9.3
    • object privileges 4.10.1
    • operating system accounts, care needed 3.6
    • Oracle DBaaS-to-IAM connections 7.6
    • RADIUS not supported 24.1
    • sensitive credential data
      • about 16.1
      • data dictionary views 16.7
      • deleting 16.5
      • encrypting 16.3
      • multitenant environment 16.2
      • rekeying 16.4
      • restoring functioning of after lost keystore 16.6
    • session-based application contexts, accessing 13.3.4.6
  • databases
    • access control
      • password encryption 3.2.1
    • additional security products 1.2
    • authentication 3.4
    • database user and application user 12.2.1
    • default password security settings 3.2.4.5
    • default security features, summary 1.1
    • granting privileges 4.15
    • granting roles 4.15
    • limitations on usage 2.4.1
    • schema-only accounts 3.5
    • security and schemas 12.10
    • security embedded, advantages of 12.2.2
    • security policies based on 14.1.2.1
  • database session-based application contexts 13.3.1
    • See also: application contexts
  • database upgrades and CONNECT role A.12.2.1
  • data definition language (DDL)
  • data dictionary
  • data encryption and integrity parameters
    • about B.3.1
    • SQLNET.CRYPTO_CHECKSUM_CLIENT B.3.5
    • SQLNET.CRYPTO_CHECKSUM_SERVER B.3.4
    • SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENT B.3.9
    • SQLNET.CRYPTO_CHECKSUM_TYPES_SERVER B.3.8
    • SQLNET.ENCRYPTION_CLIENT B.3.3
    • SQLNET.ENCRYPTION_SERVER B.3.2
    • SQLNET.ENCRYPTION_TYPES_CLIENT B.3.7
    • SQLNET.ENCRYPTION_TYPES_SERVER B.3.6
  • Data Encryption Standard (DES)
    • DES40 encryption algorithm 18.1.3
    • Triple-DES encryption algorithm 18.1.3
  • data files A.6
    • guidelines for security A.6
  • data manipulation language (DML)
    • privileges controlling 4.11.1
  • DATAPUMP_EXP_FULL_DATABASE role 4.8.2
  • DATAPUMP_IMP_FULL_DATABASE role 4.8.2
  • data security
    • encryption, problems not solved by 17.1.3
  • DBA_CONTAINER_DATA data dictionary view 4.6.6.1
  • DBA_ROLE_PRIVS view
    • application privileges, finding 12.7
  • DBA_ROLES data dictionary view
  • DBA role
  • DBFS_ROLE role 4.8.2
  • DBMS_CREDENTIAL.CREATE_CREDENTIAL procedure 12.4.4
  • DBMS_CRYPTO package
    • asymmetric key operations 17.4
    • data encryption storage 17.3
    • examples 17.6.1
    • supported cryptographic algorithms 17.3
  • DBMS_CRYPTO PL/SQL package
    • enabling for FIPS 140-2 E.2
  • DBMS_FGA package
  • DBMS_NETWORK_ACL_ADMIN.REMOVE_HOST_ACE procedure 10.5.4
  • DBMS_PRIVILEGE_CAPTURE PL/SQL package 5.2.1
  • DBMS_RLS.ADD_POLICY
  • DBMS_RLS.ADD_POLICY procedure
    • transparent sensitive data protection polices 15.12.2
  • DBMS_SESSION.SET_CONTEXT procedure
  • DBMS_SESSION.SET_IDENTIFIER procedure
    • client session ID, setting 13.4.3
    • DBMS_APPLICATION.SET_CLIENT_INFO value, overwritten by 3.13.2.6
  • DBMS_SESSION package
  • DBSFWUSER user account 2.6.2
  • DBSNMP user account
  • DDL
    • See: data definition language
  • debugging
    • Java stored procedures 10.12
    • PL/SQL stored procedures 10.12
  • default command rules
    • ORA_DV_AUDPOL2 predefined audit policy for 27.3.8
  • default passwords A.5
    • change_on_install or manager passwords A.5
    • changing, importance of 3.2.4.2
    • finding 3.2.4.2
  • default permissions A.6
  • default profiles
  • default realms
    • ORA_DV_AUDPOL2 predefined audit policy for 27.3.8
  • default roles
  • defaults
  • default users
    • accounts A.3
    • Enterprise Manager accounts A.3
    • passwords A.5
  • definers’s rights, database links
  • definer’s rights
    • about 9.2
    • code based access control
      • about 9.7.1
      • granting and revoking roles to program unit 9.7.6
      • how code based access control works 9.7.4
    • compared with invoker’s rights 9.1
    • example of when to use 9.2
    • procedure privileges, used with 9.2
    • procedure security 9.2
    • schema privileges for 9.2
    • secure application roles 12.8.2.1
    • used with Oracle Virtual Private Database functions 14.1.4
    • views 9.6.1
  • definer’s rights, database links
    • grants of INHERIT ANY REMOTE PRIVILEGES 9.8.4
    • grants of INHERIT ANY REMOTE PRIVILEGES on connected user to current user, example 9.8.3
    • grants of INHERIT REMOTE PRIVILEGES to other users 9.8.2
    • revokes of INHERIT [ANY] REMOTE PRIVILEGES 9.8.5
    • revoking INHERIT REMOTE PRIVILEGES from PUBLIC, example 9.8.7
    • revoking INHERIT REMOTE PRIVILEGES on connecting user from procedure owner, example 9.8.6
    • tutorial 9.8.8.1
  • denial of service (DoS) attacks
    • about
  • denial-of-service (DoS) attacks
    • bad packets, preventing 12.12.1
    • networks, securing A.9.2
    • password concurrent guesses 3.2.1
  • Department of Defense Database Security Technical Implementation Guide 3.2.6.5, 3.2.6.6
  • dictionary tables
  • Diffie-Hellman 23.9.1.3.1
  • Diffie-Hellman key negotiation algorithm 18.5
  • DIP user account 2.6.3
  • directories
  • directory authentication, configuring for SYSDBA or SYSOPER access 3.3.2.2
  • directory-based services authentication 3.7.2.4
  • directory objects
    • granting EXECUTE privilege on 4.15.1.3
  • direct path load
    • fine-grained auditing effects on 27.4.1
  • disabling unnecessary services
    • FTP, TFTP, TELNET A.9.2
  • dispatcher processes (Dnnn)
    • limiting SGA space for each session 2.4.2.5
  • distributed databases
  • DML
    • See: data manipulation language
  • driving context 13.6
  • DROP PROFILE statement
  • DROP ROLE statement
  • DROP USER statement
    • about 2.5.3
    • schema objects of dropped user 2.5.4
  • dsi.ora file
  • DVF schema
    • ORA_DV_AUDPOL predefined audit policy for 27.3.7
  • DVSYS schema
    • ORA_DV_AUDPOL predefined audit policy for 27.3.7
  • dynamic Oracle Virtual Private Database policy types 14.3.8.2
  • DYNAMIC policy type 14.3.8.2

E

  • ECB ciphertext encryption mode 17.5
  • editions
    • application contexts, how affects 13.1.5
    • fine-grained auditing packages, results in 13.4.6.2
    • global application contexts, how affects 13.4.6.2
    • Oracle Virtual Private Database packages, results in 13.4.6.2
  • EJBCLIENT role 4.8.2
  • EM_EXPRESS_ALL role 4.8.2
  • EM_EXPRESS_BASIC role 4.8.2
  • email alert example 27.4.8.1
  • encrypting information in 16.1
  • encryption
  • encryption and checksumming
  • encryption of data dictionary sensitive data 16.1
  • ENFORCE_CREDENTIAL configuration parameter
    • security guideline A.10
  • enterprise directory service 4.8.4.6
  • enterprise roles 3.9.1, 4.8.4.6
  • enterprise user management 12.2.1
  • enterprise users
    • centralized management 3.9.1
    • global role, creating 4.8.4.6
    • One Big Application User authentication, compromised by 12.2.1
    • proxy authentication 3.13.1.1
    • shared schemas, protecting users 12.10.2
  • Enterprise User Security
    • application context, globally initialized 13.3.11.3
    • proxy authentication
      • Oracle Virtual Private Database, how it works with 14.5.9
  • error messages
  • errors
  • example, basic 27.2.19.3
  • example, comparison 27.2.19.4
  • examples 14.4
    • See also: tutorials
    • access control lists
      • external network connections 10.7
      • wallet access 10.7
    • account locking 3.2.4.8
    • auditing GRANT operations 27.2.7.6
    • auditing REVOKE operations 27.2.7.6
    • auditing user SYS 27.2.5.5
    • audit trail, purging unified trail 28.3.6
    • data encryption
      • encrypting and decrypting BLOB data 17.6.3
      • encrypting and decrypting procedure with AES 256-Bit 17.6.2
    • directory objects, granting EXECUTE privilege on 4.15.1.3
    • encrypting procedure 17.6.1
    • Java code to read passwords 12.3.4
    • locking an account with CREATE PROFILE 3.2.4.8
    • login attempt grace period 3.2.4.14
    • nondatabase user authentication 13.4.6.7
    • passwords
    • privileges
    • procedure privileges affecting packages 4.13.5.2, 4.13.5.3
    • profiles, assigning to user 2.2.9
    • roles
    • secure external password store 3.2.9.2
    • session ID of user
    • system privilege and role, granting 4.15.1.2
    • tablespaces
    • type creation 4.14.5
    • users
  • exceptions
    • WHEN NO DATA FOUND, used in application context package 13.3.9.3
    • WHEN OTHERS, used in triggers
      • development environment (debugging) example 13.3.8
      • production environment example 13.3.7
  • Exclusive Mode
    • SHA-2 password hashing algorithm, enabling 3.2.8.2
  • EXECUTE_CATALOG_ROLE role
    • SYS schema objects, enabling access to 4.5.2.2
  • EXECUTE ANY LIBRARY statement
    • security guidelines A.3
  • EXEMPT ACCESS POLICY privilege
    • Oracle Virtual Private Database enforcements, exemption 14.5.7.2
  • EXP_FULL_DATABASE role
  • expiring a password
  • exporting data
    • direct path export impact on Oracle Virtual Private Database 14.5.7.2
    • policy enforcement 14.5.7.2
  • extended data objects
    • views and Virtual Private Database 14.3.2
  • external authentication
  • external network services
    • enabling listener for 10.5.2
  • external network services, fine-grained access to
    • See: access control list (ACL)
  • external network services, syntax for 10.5.1
  • external procedures
    • configuring extproc process for 12.4.4
    • credentials 12.4.1
    • DBMS_CREDENTIAL.CREATE_CREDENTIAL procedure 12.4.4
    • legacy applications 12.4.5
    • security guideline A.10
  • external roles 4.8.3.4
  • external tables A.6
  • extproc process

F

  • failed login attempts
  • fallback authentication, Kerberos 22.5
  • Federal Information Processing Standard (FIPS)
    • DBMS_CRYPTO package E.2
    • FIPS 140-2
      • Cipher Suites E.3.2
      • postinstallation checks E.5
      • SQLNET.FIPS_140 E.4.2
      • SSLFIPS_140 E.3.1
      • SSLFIPS_LIB E.3.1, E.4.2
      • verifying connections for DBMS_CRYPTO E.6.3
      • verifying connections for network native encryption E.6.2
      • verifying connections for TLS E.6.1
    • Transparent Data Encryption E.2
  • files
    • BFILEs
      • operating system access, restricting A.6
    • BLOB 17.2.6
    • keys 17.2.4.3
    • listener.ora file
    • restrict listener access A.9.2
    • server.key encryption file A.9.3
    • symbolic links, restricting A.6
    • tnsnames.ora A.9.3
  • fine-grained access control
    • See: Oracle Virtual Private Database (VPD)
  • fine-grained auditing
  • fips.ora file E.3.1, E.4.2
  • FIPS 140-2 cryptographic libraries
    • about E.1
    • native network encryption E.4.1
  • FIPS parameter
    • configuring E.3
  • firewalls
  • flashback query
    • Oracle Virtual Private Database, how it works with 14.5.6
  • foreign keys
    • privilege to use parent key 4.11.2
  • FTP service A.9.2
  • functions

G

  • GATHER_SYSTEM_STATISTICS role 4.8.2
  • GLOBAL_AQ_USER_ROLE role 4.8.2
  • GLOBAL_EXTPROC_CREDENTIAL configuration parameter
  • global application contexts 13.4.1
    • See also: application contexts
    • about 13.4.1
    • authenticating nondatabase users 13.4.6.7
    • checking values set globally for all users 13.4.6.5
    • clearing values set globally for all users 13.4.6.5
    • components 13.4.3
    • editions, affect on 13.4.6.2
    • example of authenticating nondatabase users 13.4.6.8
    • example of authenticating user moving to different application 13.4.6.6
    • example of setting values for all users 13.4.6.5
    • Oracle RAC environment 13.4.4
    • Oracle RAC instances 13.4.1
    • ownership 13.4.5.1
    • PL/SQL package creation 13.4.6.1
    • process, lightweight users 13.4.9.2
    • process, standard 13.4.9.1
    • sharing values globally for all users 13.4.6.4
    • system global area 13.4.1
    • tutorial for client session IDs 13.4.8.1
    • used for One Big Application User scenarios 14.5.9
    • uses for 14.5.9
  • global authentication
  • global authorization
  • global roles 4.8.3.4
  • global users 3.9.1
  • grace period for login attempts
  • grace period for password expiration 3.2.4.14
  • gradual database password rollover
    • about 3.2.5.1
    • actions permitted during 3.2.5.7
    • changing password during rollover period 3.2.5.5
    • changing password to begin rollover period 3.2.5.4
    • enabling 3.2.5.3
    • finding users who use old passwords 3.2.5.12
    • manually ending the password before rollover period 3.2.5.6
    • Oracle Data Guard 3.2.5.11
    • Oracle Data Pump exports 3.2.5.10
    • password change life cycle 3.2.5.2
    • passwords, compromised 3.2.5.9
    • server behavior after rollover ends 3.2.5.8
  • GRANT ALL PRIVILEGES statement
    • SELECT ANY DICTIONARY privilege, exclusion of A.6
  • GRANT ANY PRIVILEGE system privilege 4.5.4
  • GRANT CONNECT THROUGH clause
    • consideration when setting FAILED_LOGIN_ATTEMPTS parameter 3.2.4.3
    • for proxy authorization 3.13.1.5
  • granting privileges and roles
  • GRANT statement 4.15.1.1
  • GSMROOTUSER user account 2.6.2
  • guidelines
    • handling compromised passwords 3.2.5.9
  • guidelines for security
    • auditing A.11
    • custom installation A.8
    • data files and directories A.6
    • encrypting sensitive data A.6
    • guidelines for security
      • custom installation A.8
    • installation and configuration A.8
    • networking security A.9
    • operating system accounts, limiting privileges A.6
    • operating system users, limiting number of A.6
    • ORACLE_DATAPUMP access driver A.7
    • Oracle home default permissions, disallowing modification A.6
    • passwords A.5
    • products and options
      • install only as necessary A.8
    • sample schemas A.8
    • Sample Schemas
      • remove or relock for production A.8
      • test database A.8
    • symbolic links, restricting A.6
    • Transport Layer Security
    • user accounts and privileges A.3

H

  • hackers
    • See: security attacks
  • handshake
  • how it works 6.1.2
  • HR user account 2.6.4
  • HS_ADMIN_EXECUTE_ROLE role
  • HS_ADMIN_ROLE role
  • HS_ADMIN_SELECT_ROLE role
  • HTTP authentication
    • See: access control lists (ACL), wallet access
  • HTTPS
    • port, correct running on A.9.3
  • HTTP verifier removal A.5

I

  • IMP_FULL_DATABASE role
  • INACTIVE_ACCOUNT_TIME profile parameter 3.2.4.6
  • inactive user accounts, locking automatically 3.2.4.6
  • indexed data
  • indirectly granted roles 4.8.1.2
  • INHERIT ANY PRIVILEGES privilege
  • INHERIT ANY REMOTE PRIVILEGES 9.8.1
  • INHERIT PRIVILEGES privilege
  • INHERIT REMOTE PRIVILEGES
  • initialization parameter file
    • parameters for clients and servers using Kerberos C.1
    • parameters for clients and servers using RADIUS C.3
    • parameters for clients and servers using TLS C.2
  • initialization parameters
  • INSERT privilege
  • installation
    • guidelines for security A.8
  • intruders
    • See: security attacks
  • invoker’s rights
    • about 9.3
    • code based access control
      • about 9.7.1
      • granting and revoking roles to program unit 9.7.6
      • how code based access control works 9.7.3
      • tutorial 9.7.7
    • compared with definer’s rights 9.1
    • controlled step-in 9.3
    • procedure privileges, used with 9.2
    • procedure security 9.3
    • secure application roles 12.8.2.1
    • secure application roles, requirement for enabling 12.8.2.1
    • security risk 9.5.1
    • views
      • about 9.6.1
      • finding user who invoked invoker’s right view 9.6.3
  • IP addresses
  • IX user account 2.6.4

J

  • JAVA_ADMIN role 4.8.2
  • JAVA_RESTRICT initialization parameter
    • security guideline A.6
  • Java Byte Code Obfuscation 19.5
  • Java Database Connectivity (JDBC)
    • configuration parameters 19.6.1
    • Oracle extensions 19.2
    • thin driver features 19.3
  • JAVADEBUGPRIV role 4.8.2
  • Java Debug Wire Protocol (JDWP)
    • network access for debugging operations 10.12
  • JAVAIDPRIV role 4.8.2
  • Java schema objects
  • Java stored procedures
    • network access for debugging operations 10.12
  • JAVASYSPRIV role 4.8.2
  • JAVAUSERPRIV role 4.8.2
  • JDBC
    • See: Java Database Connectivity
  • JDBC connections
    • JDBC/OCI proxy authentication 3.13.1.1
      • multiple user sessions 3.13.1.8
      • Oracle Virtual Private Database 14.5.9
    • JDBC Thin Driver proxy authentication
  • JDeveloper
    • debugging using Java Debug Wire Protocol 10.12
  • JMXSERVER role 4.8.2

K

  • Kerberos 20.4.1
    • authentication adapter utilities 22.2
    • authentication fallback behavior 22.5
    • configuring authentication 22.1, 22.1.6.1
    • configuring for database server 22.1.2
    • configuring for Windows 2008 Domain Controller KDC 22.4
    • connecting to database 22.3
    • interoperability with Windows Server Domain Controller KDC 22.4.1
    • kinstance 22.1.2
    • kservice 22.1.2
    • realm 22.1.2
    • sqlnet.ora file sample B.2
    • system requirements 20.6
  • Kerberos authentication 3.7.2.2
    • configuring for SYSDBA or SYSOPER access 3.3.2.3
    • password management A.5
  • Kerberos Key Distribution Center (KDC) 22.4
  • key generation
  • key storage
  • key transmission
  • kinstance (Kerberos) 22.1.2
  • kservice (Kerberos) 22.1.2

L

  • large objects (LOBs)
  • LBAC_DBA role 4.8.2
  • LBACSYS.ORA_GET_AUDITED_LABEL function
  • LBACSYS schema
    • ORA_DV_AUDPOL predefined audit policy for 27.3.7
  • LBACSYS user account 2.6.2
  • ldap.ora
    • which directory SSL port to use for no authentication 23.14.5.4
  • ldap.ora file
  • least privilege principle A.3
    • about A.3
    • granting user privileges A.3
    • middle-tier privileges 3.13.1.9
  • libraries
  • lightweight users
    • example using a global application context 13.4.8.1
    • Lightweight Directory Access Protocol (LDAP) 14.4.2.9
  • listener
    • endpoint
    • not an Oracle owner A.9.2
    • preventing online administration A.9.2
    • restrict privileges A.9.2
    • secure administration A.9.2
  • listener.ora file
    • administering remotely A.9.2
    • default location A.9.3
    • FIPS 140-2 Cipher Suite settings E.3.2
    • online administration, preventing A.9.2
    • Oracle wallet setting C.2.8
    • TCPS, securing A.9.3
  • lists data dictionary
    • See: views
    • data dictionary views
      • See: views
    • granting privileges and roles
      • finding information about 4.20.1
    • privileges
      • finding information about 4.20.1
    • roles
      • finding information about 4.20.1
    • views
  • LOB_SIGNATURE_ENABLE initialization parameter 12.5.1
  • LOBs
  • local privilege grants
  • local roles
  • local user accounts
  • local users
  • lock and expire
    • default accounts A.3
    • predefined user accounts A.3
  • lockdown profiles, PDB 4.9.1
  • locking inactive user accounts automatically 3.2.4.6
  • log files
    • owned by trusted user A.6
  • logical reads limit 2.4.2.4
  • logon triggers
    • externally initialized application contexts 13.3.5
    • for application context packages 13.3.5
    • running database session application context package 13.3.5
    • secure application roles 4.8.8
  • LOGSTDBY_ADMINISTRATOR role 4.8.2

M

  • malicious database administrators 17.1.2
    • See also: security attacks
  • manager default password A.5
  • managing roles with RADIUS server 24.4.8
  • materialized views
  • MD5 message digest algorithm 18.4
  • MDDATA user account 2.6.3
  • MDSYS user account 2.6.2
  • memory
  • MERGE INTO statement, affected by DBMS_RLS.ADD_POLICY statement_types parameter 14.3.4
  • metadata links
  • methods
    • privileges on 4.14
  • Microsoft Active Directory services 6.1.3, 6.1.4, 6.1.5, 6.1.6, 6.2.1, 6.2.2.1, 6.2.2.5, 6.2.2.7.2, 6.2.2.7.3
    • about configuring connection 6.2.2.7.1
    • about password authentication 6.3.1.1
    • access, Kerberos authentication 6.3.2
    • access, PKI authentication 6.3.3
    • access configuration, Oracle wallet verification 6.2.2.8
    • access configuration, testing integration 6.2.2.9
    • account policies 6.6
    • administrative user configuration, exclusive mapping 6.4.6.2
    • administrative user configuration, shared access accounts 6.4.6.1
    • dsi.ora file, about 6.2.2.4.2
    • dsi.ora file, compared with ldap.ora 6.2.2.4.1
    • extending Active Directory schema 6.2.2.2
    • ldap.ora file, about 6.2.2.4.4
    • ldap.ora file, compared with dsi.ora 6.2.2.4.1
    • ldap.ora file, creating 6.2.2.4.3, 6.2.2.4.5
    • logon user name with password authentication 6.3.1.3
    • user authorization, about 6.4.1
    • user authorization, mapping Directory user group to global role 6.4.3
    • user authorization, verifying 6.4.7
    • user management, altering mapping definition 6.4.5
    • user management, exclusively mapping Directory user to database global user 6.4.4
    • user management, mapping group to shared global user 6.4.2
    • user management, migrating mapping definition 6.4.5
  • Microsoft Active Directory services integration 6.1.1, 6.1.2, 6.1.7
  • Microsoft Azure AD token
    • checking version of 8.6.3
  • Microsoft Directory Access services 6.2.2.7.4
  • Microsoft Windows
    • Kerberos
      • configuring for Windows 2008 Domain Controller KDC 22.4
  • middle-tier systems
  • mining models
  • mixed mode auditing capabilities 26.7.4
  • monitoring user actions 26.1
    • See also: auditing, standard auditing, fine-grained auditing
  • multiplex multiple-client network sessions A.9.2
  • multitenant container database (CDB)
    • See: CDBs
  • multitenant option 6.1.6
  • My Oracle Support
    • security patches, downloading A.2.1
    • user account for logging service requests 2.6.3

N

  • native network encryption
    • compared with Transport Layer Security 18.1.4
    • FIPS 140-2 E.4.1
    • FIPS library location setting (SSLFIPS_LIB) E.4.2
    • FIPS mode setting (FIPS_140) E.4.2
  • native network enryption
  • nCipher hardware security module
    • using Oracle Net tracing to troubleshoot 23.15.4.1
  • Net8
    • See: Oracle Net
  • Netscape Communications Corporation 23.1
  • network authentication
    • external authentication 3.10.6
    • guidelines for securing A.5
    • roles, granting using 4.18.1
    • smart cards A.5
    • third-party services 3.7.2.1
    • token cards A.5
    • Transport Layer Security 3.7.1
    • X.509 certificates A.5
  • network connections
  • network encryption
  • network IP addresses
    • guidelines for security A.9.2
  • network traffic encryption A.9.2
  • nondatabase users 13.4.2
    • See also: application contexts, client identifiers

O

  • obfuscation 19.5
  • object privileges 4.10.1, A.3
    • See also: schema object privileges
  • objects
    • applications, managing privileges in 12.11
    • granting privileges 12.11.2
    • privileges
    • protecting in shared schemas 12.10.2
    • protecting in unique schemas 12.10.1
    • SYS schema, access to 4.5.2.2
  • object types
  • OEM_ADVISOR role 4.8.2
  • OEM_MONITOR role 4.8.2
  • OE user account 2.6.4
  • OFB ciphertext encryption mode 17.5
  • OJVMSYS user account 2.6.2
  • okcreate
    • Kerberos adapter utility 22.2
  • okcreate options 22.2.4
  • okdstry
    • Kerberos adapter utility 22.2
  • okdstry options 22.2.3
  • okinit
    • Kerberos adapter utility 22.2
  • okinit utility options 22.2.1
  • oklist
    • Kerberos adapter utility 22.2
  • OLAP_DBA role 4.8.2
  • OLAP_USER role 4.8.2
  • OLAP_XS_ADMIN role 4.8.2
  • OLAPSYS user account 2.6.2
  • One Big Application User authentication
    • See: nondatabase users
  • operating system
    • audit files written to 28.1.6
  • operating systems 3.8.1
    • accounts 4.18.2
    • authentication
    • default permissions A.6
    • enabling and disabling roles 4.18.5
    • operating system account privileges, limiting A.6
    • role identification 4.18.2
    • roles, granting using 4.18.1
    • roles and 4.8.1.10
    • users, limiting number of A.6
  • operating system users
    • configuring for PDBs 3.8.2
  • OPTIMIZER_PROCESSING_RATE role 4.8.2
  • ORA_ACCOUNT_MGMT predefined unified audit policy 27.3.4
  • ORA_CIS_RECOMMENDATIONS predefined unified audit policy 27.3.5
  • ORA_DATABASE_PARAMETER predefined unified audit policy 27.3.3
  • ORA_DV_AUDPOL2 predefined unified audit policy 27.3.8
  • ORA_DV_AUDPOL predefined unified audit policy 27.3.7
  • ORA_LOGIN_LOGOUT predefined unified audit policy 27.3.1
  • ORA_SECURECONFIG predefined unified audit policy 27.3.2
  • ORA_STIG_PROFILE profile 3.2.6.5
  • ORA$DEPENDENCY profile 5.1.6
  • ORA-01017 errors in Oracle Cloud Infrastructure-IAM integration 7.7.3
  • ORA-01017 errors in Oracle DBaaS-IAM integration
    • client-side 7.7.1
    • IAM administrator actions to remedy 7.7.6
    • IAM user configurations 7.7.4
  • ORA-01720 error 4.12.1
  • ORA-01994 2.3.4.1
  • ORA-03114 error 7.7.5, 8.6.2
  • ORA-06512 error 10.12, 27.4.8.6
  • ORA-06598 error 9.5.2
  • ORA-12599 error 7.7.5, 8.6.2
  • ORA-12650 error B.3.7
  • ORA-1536 error 2.2.7.3
  • ORA-24247 error 10.4, 10.12, 27.4.8.6
  • ORA-28017 error 2.3.4.1
  • ORA-28040 error 3.2.8.3, 3.4.1
  • ORA-28046 error 2.3.4.1
  • ORA-28575 error 12.4.3
  • ORA-29024 error 10.6.6
  • ORA-40300 error 23.15.4.2
  • ORA-40301 error 23.15.4.2
  • ORA-40302 error 23.15.4.2
  • ORA-45622 errors 15.6.6.2
  • ORA-64219: invalid LOB locator encountered 12.5.1
  • ORACLE_DATAPUMP access driver
    • guidelines for security A.7
  • ORACLE_OCM user account 2.6.3
  • Oracle Advanced Security
    • checksum sample for sqlnet.ora file B.2
    • configuration parameters 19.6.1
    • encryption sample for sqlnet.ora file B.2
    • Java implementation 19.4
    • network authentication services A.5
    • TLS features 23.2
    • user access to application schemas 12.10.2
  • Oracle Audit Vault and Database Firewall
    • schema-only accounts 3.5.1
  • Oracle Autonomous Database
    • centrally managed users 6.7
  • Oracle Call Interface (OCI)
    • application contexts, client session-based 13.5.1
    • proxy authentication 3.13.1.1
      • Oracle Virtual Private Database, how it works with 14.5.9
    • proxy authentication with real user 3.13.1.8
    • security-related initialization parameters 12.12
  • Oracle Connection Manager
    • securing client networks with A.9.2
  • Oracle Database Enterprise User Security
    • password security threats 3.2.8.1
  • Oracle Database Real Application Clusters
  • Oracle Database Real Application Security
  • Oracle Database-to-Azure AD authorizations
  • Oracle Database-to-IAM
    • trace files for client side 8.6.1.2
  • Oracle Database-to-Microsoft Azure Active Directory
    • about 8.1.1
    • architecture 8.1.2
    • assigning app role to service principal 8.2.4.3
    • assigning users and groups to Azure AD app roles 8.2.4.2
    • Azure AD token, checking version of 8.6.3
    • configuring v2 tokens 8.2.3
    • creating Azure AD app roles 8.2.4.1
    • exclusive mapping between database schema and Azure AD user 8.3.1
    • mapping Oracle roles with Azure AD roles 8.3.3
    • on-premises requirements 8.2.1
    • Oracle schema-to-Azure AD application role mapping 8.3.2
    • registering database instance to Microsoft Azure tenancy 8.2.2
    • trace files for client, levels 8.6.1.1
    • trace files for client, setting 8.6.1.2
    • use cases 8.1.4
    • user and group mappings 8.1.3, 8.1.5
  • Oracle Database-to-Microsoft Azure Active directory client connections
    • direct token retrievals 8.4.9
  • Oracle Database-to-Microsoft Azure Active Directory client connections
    • about 8.4.1
    • confidential client registration 8.4.5.1
    • creating a client app registration 8.4.5.2
    • curl used to get Azure AD token 8.4.6.3
    • MSAL in Python 8.4.6.2
    • network proxies 8.4.8.1
    • network proxy for default database 8.4.8.3
    • network proxy for Oracle Real Application Clusters 8.4.8.4
    • operational flow 8.4.4
    • public client registration 8.4.5.1
    • retrieving token using Azure CLI 8.4.6.4
    • ROPC used to get Azure AD token 8.4.6.1
    • SQL*Plus using Azure AD token 8.4.7
    • supported drivers 8.4.2
    • testing Azure endpoint accessibility 8.4.8.2
  • Oracle Database-to-Microsoft Azure AD client connections
  • Oracle Database Vault
  • Oracle Data Guard
    • gradual database password rollover 3.2.5.11
    • SYSDG administrative privilege 4.4.6
  • Oracle Data Mining
  • Oracle Data Pump
    • audit events 27.2.17.2
    • exported data from VPD policies 14.5.8
    • exports during gradual database password rollover 3.2.5.10
    • unified audit trail 28.1.8
  • Oracle DBaaS client connections
    • supported drivers 7.5.2
  • Oracle DBaaS-to-Azure AD proxy authentication
  • Oracle DBaaS-to-IAM
    • about 7.1.1, 7.5.1
    • about token requests using passwords or SEPS 7.5.5.1
    • architecture 7.1.2
    • parameters for setting password or SEPS token requests 7.5.5.2
    • trace files for client side 7.7.2
    • troubleshooting client side 7.7.2
  • Oracle DBaaS-to-IAM authorizations
    • about 7.2.2.1
    • altering 7.2.2.5
    • creating IAM database password 7.3.2
    • creating policies for authenticating users 7.3.1
    • enabling 7.2.1
    • IAM group to database global role 7.2.2.3
    • IAM user to database global user 7.2.2.4
    • instance principals 7.2.2.6
    • migrating 7.2.2.5
    • resource principals 7.2.2.6
    • shared database global user 7.2.2.2
    • token requested by IAM user name and password 7.5.5.4
    • token requested by IAM user name and secure external password store (SEPS) 7.5.5.3
    • user authorization, verifying 7.2.2.7
  • Oracle DBaaS-to-IAM client connections
  • Oracle DBaaS-to-IAM connections
    • about 7.1.3
    • connection pools using instance or resource principals 7.4
    • database links 7.6
    • walletless connections 7.5.7
  • Oracle DBaaS-to-IAM proxy authentication
  • Oracle Developer Tools For Visual Studio (ODT)
    • debugging using Java Debug Wire Protocol 10.12
  • Oracle E-Business Suite
    • schema-only accounts 3.5.1
  • Oracle Enterprise Manager
  • Oracle Enterprise Security Manager
  • Oracle home
    • default permissions, disallowing modification A.6
  • Oracle Internet Directory
  • Oracle Internet Directory (OID)
    • authenticating with directory-based service 3.7.2.4
    • SYSDBA and SYSOPER access, controlling 3.3.2.1
  • Oracle Java Virtual Machine
    • JAVA_RESTRICT initialization parameter security guideline A.6
  • Oracle Java Virtual Machine (OJVM)
    • permissions, restricting A.3
  • Oracle Label Security
  • Oracle Label Security (OLS)
    • Oracle Virtual Private Database, using with 14.5.7.1
  • OracleMetaLink
    • See: My Oracle Support
  • Oracle native encryption
  • Oracle Net
  • Oracle parameters
    • authentication 25.4
  • Oracle Password Protocol 19.4
  • Oracle RAC
  • Oracle Real Application Clusters
    • components that need certificates 23.11.3.1
    • global application contexts 13.4.4
    • SYSRAC administrative privilege 4.4.8
  • Oracle Real Application Security
    • auditing internal predicates in policies 27.2.7.12
  • Oracle Recovery Manager
  • Oracle Scheduler
    • sensitive credential data
      • about 16.1
      • data dictionary views 16.7
      • deleting 16.5
      • encrypting 16.3
      • multitenant environment 16.2
      • rekeying 16.4
      • restoring functioning of lost keystore 16.6
  • Oracle SQL*Loader
  • Oracle Technology Network
  • Oracle Virtual Private Database
    • exporting data using Data Pump Export 14.5.8
  • Oracle Virtual Private Database (VPD)
  • Oracle Virtual Private Datebase (VPD)
    • predicates
      • audited in fine-grained audit policies 27.4.4
      • audited in unified audit policies 27.2.7.12
  • Oracle Wallet Manager
    • X.509 Version 3 certificates 3.7.2.5
  • Oracle wallets
    • authentication method 3.7.2.5
    • search order for TLS 23.10
    • setting location 23.9.1.2
    • sqlnet.listener.ora setting C.2.8
    • sqlnet.ora location setting C.2.8
  • orapki utility
    • about F.1
    • adding a certificate request to a wallet with F.7.3.1
    • adding a root certificate to a wallet with F.7.3.2
    • adding a trusted certificate to a wallet with F.7.3.2
    • adding certificate to wallet F.5
    • adding user certificates to a wallet with F.7.3.4
    • adding user-supplied certificate to wallet F.5
    • cert create command F.10.1
    • cert display command F.10.2
    • certificate revocation lists 23.14.5.1
    • changing the wallet password with F.7.2.6
    • converting wallet to use AES256 algorithm F.7.2.7
    • creating a local auto-login wallet with F.7.2.4
    • creating an auto-login wallet with F.7.2.2, F.7.2.3
    • creating a wallet with F.7.2.1
    • creating signed certificates for testing F.3
    • crl delete command F.10.3
    • crl display command F.10.4
    • crl hash command F.10.5
    • crl list command F.10.6
    • crl upload command F.10.7
    • examples F.9
    • exporting a certificate from a wallet with F.7.4
    • exporting a certificate request from a wallet with F.7.4
    • managing certificate revocation lists F.8
    • syntax F.2
    • viewing a test certificate with F.4
    • viewing a wallet with F.7.2.5
    • wallet add command F.10.8
    • wallet convert command F.10.9
    • wallet create command F.10.10
    • wallet display command F.10.11
    • wallet export command F.10.12
  • ORAPWD utility
  • ORDDATA user account 2.6.2
  • ORDPLUGINS user account 2.6.2
  • ORDSYS user account 2.6.2
  • OS_AUTHENT_PREFIX parameter 25.4.2
  • OS_ROLES initialization parameter
  • OSS.SOURCE.MY_WALLET parameter 23.9.1.2, 23.9.2.3
  • outer join operations
    • Oracle Virtual Private Database affect on 14.5.3
  • OUTLN user account 2.6.2

P


Q


R

  • RADIUS 20.4.2
    • accounting 24.4.4
    • asynchronous authentication mode 24.3.2
    • authentication modes 24.3
    • authentication parameters C.3
    • challenge-response
    • configuring 24.4.1
    • database links not supported 24.1
    • initialization parameter file setting C.3.3
    • location of secret key 24.4.1.3.1
    • minimum parameters to set C.3.2
    • smartcards and 20.4.2, 24.3.2.2, 24.4.1.3.2, D.1
    • SQLNET.AUTHENTICATION_SERVICES parameter C.3.1.1
    • sqlnet.ora file sample B.2
    • SQLNET.RADIUS_ALTERNATE_PORT parameter C.3.1.3
    • SQLNET.RADIUS_ALTERNATE_RETRIES parameter C.3.1.5
    • SQLNET.RADIUS_ALTERNATE_TIMEOUT parameter C.3.1.4
    • SQLNET.RADIUS_ALTERNATE parameter C.3.1.2
    • SQLNET.RADIUS_AUTHENTICATION_INTERFACE parameter C.3.1.7
    • SQLNET.RADIUS_AUTHENTICATION_PORT parameter C.3.1.8
    • SQLNET.RADIUS_AUTHENTICATION_RETRIES parameter C.3.1.10
    • SQLNET.RADIUS_AUTHENTICATION parameter C.3.1.6
    • SQLNET.RADIUS_CHALLENGE_KEYWORD parameter C.3.1.12
    • SQLNET.RADIUS_CHALLENGE_RESPONSE parameter C.3.1.11
    • SQLNET.RADIUS_CLASSPATH parameter C.3.1.13
    • SQLNET.RADIUS_SECRET parameter C.3.1.14
    • SQLNET.RADIUS_SEND_ACCOUNTING parameter C.3.1.15
    • synchronous authentication mode 24.3.1
    • system requirements 20.6
  • RADIUS authentication 3.7.2.3
  • READ ANY TABLE system privilege
  • READ object privilege
  • reads
  • realm (Kerberos) 22.1.2
  • REDACT_AUDIT transparent sensitive data protection default policy 15.10.1
  • redo log files
    • auditing committed and rolled back transactions A.11.2
  • REFERENCES privilege
  • REMOTE_OS_AUTHENT initialization parameter
  • REMOTE_OS_ROLES initialization parameter
  • REMOTE_SCHEDULER_AGENT user account 2.6.2
  • remote authentication A.9.1
  • remote debugging
    • configuring network access 10.12
  • resource limits
  • RESOURCE privilege
    • CREATE SCHEMA statement, needed for 12.10.1
  • RESOURCE role 4.14.1
  • restrictions 20.7
  • REVOKE CONNECT THROUGH clause
  • REVOKE statement
    • system privileges and roles 4.16.1
    • when takes effect 4.19.1
  • revoking privileges and roles
  • ROLE_SYS_PRIVS view
    • application privileges 12.7
  • ROLE_TAB_PRIVS view
    • application privileges, finding 12.7
  • role identification
    • operating system accounts 4.18.2
  • roles 12.8.2.1
    • See also: secure application roles
  • root container
    • viewing information about 4.6.6.1
  • root file paths
    • for files and packages outside the database A.3
  • row-level security
    • See: fine-grained access control, Oracle Virtual Private Database (VPD)
  • RSA private key A.9.3
  • run-time facilities A.3
    • restriction permissions A.3

S

  • Sarbanes-Oxley Act
    • auditing to meet compliance 26.1
  • SCHEDULER_ADMIN role
  • schema-independent users 12.10.2
  • schema object privileges 4.10.1
  • schema objects
  • schema-only accounts 3.5
  • schemas
  • schema user accounts, predefined 2.6.1
  • SCOTT user
  • SCOTT user account
    • restricting privileges of A.4
  • SEC_CASE_SENSITIVE_LOGON initialization parameter
  • SEC_CASE_SENSITIVE_LOGON parameter
    • conflict with SQLNET.ALLOWED_LOGON_VERSION_SERVER setting 3.2.7.1
    • secure role passwords 3.2.7.3
  • SEC_MAX_FAILED_LOGIN_ATTEMPTS initialization parameter 12.12.3
  • SEC_PROTOCOL_ERROR_FURTHER_ACTION initialization parameter 12.12.2
  • sec_relevant_cols_opt parameter 14.3.6.5
  • SEC_RETURN_SERVER_RELEASE_BANNER initialization parameter 12.12.4
  • SEC_USER_AUDIT_ACTION_BANNER initialization parameter 12.12.5
  • SEC_USER_UNAUTHORIZED_ACCESS_BANNER initialization parameter 12.12.5
  • secconf.sql script
  • secret key
  • secure application roles
  • secure external password store
  • Secure Sockets Layer on Oracle RAC
    • remote client, testing configuration 23.11.8
  • SecurID 24.3.1.2
  • security A.3
    • See also: security risks
    • application enforcement of 4.8.1.3
    • default user accounts
      • locked and expired automatically A.3
      • locking and expiring A.3
    • domains, enabled roles and 4.8.5.1
    • enforcement in application 12.2.2
    • enforcement in database 12.2.2
    • multibyte characters in role names 4.8.3.1
    • multibyte characters in role passwords 4.8.4.1
    • passwords 3.4.1
    • policies
    • procedures enhance 9.2
    • products, additional 1.2
    • roles, advantages in application use 12.7
  • security alerts A.2.1
  • security attacks 3.13.1.7
    • See also: security risks
    • access to server after protocol errors, preventing 12.12.2
    • application context values, attempts to change 13.3.3.2
    • application design to prevent attacks 12.3
    • command line recall attacks 12.3.1.1, 12.3.1.4
    • denial of service A.9.2
    • denial-of-service
    • denial-of-service attacks through listener A.9.2
    • disk flooding, preventing 12.12.1
    • eavesdropping A.9.1
    • encryption, problems not solved by 17.1.2
    • falsified IP addresses A.9.1
    • falsified or stolen client system identities A.9.1
    • hacked operating systems or applications A.9.1
    • intruders 17.1.2
    • password cracking 3.2.1
    • password protections against 3.2.1
    • preventing malicious attacks from clients 12.12
    • preventing password theft with proxy authentication and secure external password store 3.13.1.7
    • session ID, need for encryption 13.4.7.3.2
    • shoulder surfing 12.3.1.4
    • SQL injection attacks 12.3.1.2
    • unlimited authenticated requests, preventing 12.12.3
    • user session output, hiding from intruders 13.3.7
  • security domains
  • security patches
  • security policies
    • See: Oracle Virtual Private Database, policies
  • security risks 3.13.1.7
    • See also: security attacks
    • ad hoc tools 4.8.7.1
    • applications enforcing rather than database 12.2.2
    • application users not being database users 12.2.1
    • bad packets to server 12.12.1
    • database version displaying 12.12.4
    • encryption keys, users managing 17.2.4.4
    • invoker’s rights procedures 9.5.1
    • password files 3.3.5
    • passwords, exposing in programs or scripts 12.3.1.4
    • passwords exposed in large deployments 3.2.9.1
    • positional parameters in SQL scripts 12.3.1.4
    • privileges carelessly granted 4.5.5
    • remote user impersonating another user 4.8.4.5
    • sensitive data in audit trail A.11
    • server falsifying identities A.9.3
    • users with multiple roles 12.9.1
  • security settings scripts
    • password settings
  • Security Sockets Layer (SSL)
    • See: Transport Layer Security (TLS)
  • Security Technical Implementation Guide (STIG)
    • ora_stig_profile user profile 2.4.4.2
    • ora12c_stig_verify_function password complexity function 3.2.6.7
  • SELECT_CATALOG_ROLE role
    • SYS schema objects, enabling access to 4.5.2.2
  • SELECT ANY DICTIONARY privilege
    • data dictionary, accessing A.6
    • exclusion from GRANT ALL PRIVILEGES privilege A.6
  • SELECT FOR UPDATE statement in Virtual Private Database policies 14.5.2
  • SELECT object privilege
  • sensitive data, auditing of A.11.4
  • separation of duty concepts
  • sequences
  • server.key file
    • pass phrase to read and parse A.9.3
  • service names
    • controlling with SSL_ALLOW_WEAK_DN_MATCH and SSL_SERVER_DN_MATCH 23.9.2.2.3
  • SESSION_ROLES data dictionary view
  • SESSION_ROLES view
  • session key
  • session layer
  • sessions
    • listing privilege domain of 4.20.5
    • memory use, viewing 2.7.5
    • time limits on 2.4.2.5
    • when auditing options take effect 28.1.1
  • SET ROLE statement
    • application code, including in 12.9.2
    • associating privileges with role 12.9.1
    • disabling roles with 4.19.2
    • enabling roles with 4.19.2
    • when using operating-system roles 4.18.5
  • SGA
    • See: System Global Area (SGA)
  • SHA-512 cryptographic hash function
  • Shared Global Area (SGA)
    • See: System Global Area (SGA)
  • shared server
    • limiting private SQL areas 2.4.2.5
    • operating system role management restrictions 4.18.6
  • shoulder surfing 12.3.1.4
  • SH user account 2.6.4
  • SI_INFORMTN_SCHEMA user account 2.6.2
  • smartcards 20.4.2
  • smart cards
    • guidelines for security A.5
  • SODA_APP role 4.8.2
  • SQL*Net
    • See: Oracle Net Services
  • SQL*Plus
    • connecting with 3.6
    • restricting ad hoc use 4.8.7.1
    • statistics monitor 2.4.3
  • SQL92_SECURITY initialization parameter
  • SQL Developer
    • debugging using Java Debug Wire Protocol 10.12
  • SQL injection attacks 12.3.1.2
  • SQLNET.ALLOWED_LOGON_VERSION
    • See: SQLNET.ALLOWED_LOGON_VERSION_CLIENT, SQLNET.ALLOWED_LOGON_VERSION_SERVER,
  • SQLNET.ALLOWED_LOGON_VERSION_CLIENT
    • target databases from earlier releases 3.2.8.4
  • SQLNET.ALLOWED_LOGON_VERSION_SERVER
    • target databases from earlier releases 3.2.8.4
    • using only 12C password version 3.2.8.3
  • SQLNET.ALLOWED_LOGON_VERSION_SERVER parameter
    • conflict with SEC_CASE_SENSITIVE_LOGON FALSE setting 3.2.7.1
    • effect on role passwords 3.2.7.3
  • SQLNET.AUTHENTICATION_KERBEROS5_SERVICE parameter 22.1.6.1
  • SQLNET.AUTHENTICATION_SERVICES parameter 22.1.6.1, 23.9.1.6, 23.9.2.6, 23.9.2.6.2, 24.4.1.1, 25.2, 25.3, A.9.3, C.2.2, C.3.1.1
  • SQLNET.CRYPTO_CHECKSUM_CLIENT parameter 18.6.3.2, B.3.5
  • SQLNET.CRYPTO_CHECKSUM_SERVER parameter 18.6.3.2, B.3.4
  • SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENT parameter 18.6.3.2, B.3.9
  • SQLNET.CRYPTO_CHECKSUM_TYPES_SERVER parameter 18.6.3.2, B.3.8
  • SQLNET.ENCRYPTION_CLIENT
    • with ANO encryption and TLS authentication 18.6.3.3.1
  • SQLNET.ENCRYPTION_CLIENT parameter 18.6.3.1, 25.2, B.3.3
  • SQLNET.ENCRYPTION_SERVER
    • with ANO encryption and TLS authentication 18.6.3.3.1
  • SQLNET.ENCRYPTION_SERVER parameter 18.6.3.1, 25.2, B.3.2
  • SQLNET.ENCRYPTION_TYPES_CLIENT parameter 18.6.3.1, B.3.7
  • SQLNET.ENCRYPTION_TYPES_SERVER parameter 18.6.3.1, B.3.6
  • SQLNET.IGNORE_ANO_ENCRYPTION_FOR_TCPS
  • SQLNET.KERBEROS5_CC_NAME parameter 22.1.6.3
  • SQLNET.KERBEROS5_CLOCKSKEW parameter 22.1.6.3
  • SQLNET.KERBEROS5_CONF parameter 22.1.6.3
  • SQLNET.KERBEROS5_REALMS parameter 22.1.6.3
  • sqlnet.ora file
    • Common sample B.2
    • FIPS 140-2
      • Cipher Suite settings E.3.2
    • Kerberos sample B.2
    • Oracle Advanced Security checksum sample B.2
    • Oracle Advanced Security encryption sample B.2
    • Oracle wallet setting C.2.8
    • OSS.SOURCE.MY_WALLET parameter 23.9.1.2, 23.9.2.3
    • parameters for clients and servers using Kerberos C.1
    • parameters for clients and servers using RADIUS C.3
    • parameters for clients and servers using TLS C.2
    • PDBs 3.2.8.3
    • RADIUS sample B.2
    • sample B.2
    • SQLNET.AUTHENTICATION_KERBEROS5_SERVICE parameter 22.1.6.1
    • SQLNET.AUTHENTICATION_SERVICES parameter 22.1.6.1, 23.9.1.6, 23.9.2.6, 23.9.2.6.2, 25.2, 25.3, A.9.3
    • SQLNET.CRYPTO_CHECKSUM_CLIENT parameter 18.6.3.2
    • SQLNET.CRYPTO_CHECKSUM_SERVER parameter 18.6.3.2
    • SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENT parameter 18.6.3.2, B.3.9
    • SQLNET.CRYPTO_CHECKSUM_TYPES_SERVER parameter 18.6.3.2, B.3.8
    • SQLNET.ENCRYPTION_CLIEN parameter 25.2
    • SQLNET.ENCRYPTION_CLIENT parameter B.3.3
    • SQLNET.ENCRYPTION_SERVER parameter 18.6.3.1, 25.2, B.3.2
    • SQLNET.ENCRYPTION_TYPES_CLIENT parameter 18.6.3.1
    • SQLNET.ENCRYPTION_TYPES_SERVER parameter 18.6.3.1
    • SQLNET.KERBEROS5_CC_NAME parameter 22.1.6.3
    • SQLNET.KERBEROS5_CLOCKSKEW parameter 22.1.6.3
    • SQLNET.KERBEROS5_CONF parameter 22.1.6.3
    • SQLNET.KERBEROS5_REALMS parameter 22.1.6.3
    • SQLNET.SSL_EXTENDED_KEY_USAGE 23.9.2.7
    • SSL_CLIENT_AUTHENTICATION parameter 23.9.1.5
    • SSL_CLIENT_AUTHETNICATION parameter 23.9.2.3
    • SSL_VERSION parameter 23.9.1.4, 23.9.2.5
    • SSL sample B.2
    • Trace File Set Up sample B.2
  • sqlnet.ora parameters
  • SQLNET.RADIUS_ALTERNATE_PORT parameter 24.4.1.3.3, C.3.1.3
  • SQLNET.RADIUS_ALTERNATE_RETRIES parameter 24.4.1.3.3, C.3.1.5
  • SQLNET.RADIUS_ALTERNATE_TIMEOUT parameter 24.4.1.3.3, C.3.1.4
  • SQLNET.RADIUS_ALTERNATE parameter 24.4.1.3.3, C.3.1.2
  • SQLNET.RADIUS_AUTHENTICATION_INTERFACE parameter C.3.1.7
  • SQLNET.RADIUS_AUTHENTICATION_PORT parameter C.3.1.8
  • SQLNET.RADIUS_AUTHENTICATION_RETRIES parameter C.3.1.10
  • SQLNET.RADIUS_AUTHENTICATION_TIMEOUT parameter C.3.1.9
  • SQLNET.RADIUS_AUTHENTICATION parameter C.3.1.6
  • SQLNET.RADIUS_CHALLENGE_KEYWORDparameter C.3.1.12
  • SQLNET.RADIUS_CHALLENGE_RESPONSE parameter C.3.1.11
  • SQLNET.RADIUS_CLASSPATH parameter C.3.1.13
  • SQLNET.RADIUS_SECRET parameter C.3.1.14
  • SQLNET.RADIUS_SEND_ACCOUNTING parameter 24.4.4.1, C.3.1.15
  • SQLNET.SSL_EXTENDED_KEY_USAGE parameter 23.9.2.7
  • SQL statements
  • SQL statements, top-level in unified audit policies 27.2.19.1
  • SSL_ALLOW_WEAK_DN_MATCH parameter
  • SSL_CIPHER_SUITES parameter C.2.3
  • SSL_CLIENT_AUTHENTICATION parameter 23.9.1.5, 23.9.2.3
  • SSL_SERVER_CERT_DN parameter C.2.7.2
  • SSL_SERVER_DN_MATCH parameter C.2.7.1
  • SSL_VERSION parameter 23.9.1.4, 23.9.2.5, C.2.5
  • standard auditing
  • standard audit trail
  • statement_types parameter of DBMS_RLS.ADD_POLICY procedure 14.3.4
  • storage
  • stored procedures
    • using privileges granted to PUBLIC role 4.17
  • strong authentication
    • centrally controlling SYSDBA and SYSOPER access to multiple databases 3.3.2.1
    • disabling 25.2
    • guideline A.5
  • symbolic links
    • restricting A.6
  • synchronous authentication mode, RADIUS 24.3.1
  • synonyms
    • object privileges 4.10.5
    • privileges, guidelines on A.3
  • SYS_CONTEXT function
  • SYS_DEFAULT Oracle Virtual Private Database policy group 14.3.7.3
  • SYS_SESSION_ROLES namespace 13.3.4.1
  • SYS.AUD$ table
  • SYS.FGA_LOG$ table
  • SYS.LINK$ system table 16.1
  • SYS.SCHEDULER$_CREDENTIAL system table 16.1
  • SYS$UMF user account 2.6.2
  • SYS account
  • SYS and SYSTEM
    • passwords A.5
  • SYS and SYSTEM accounts
  • SYSASM privilege
  • SYSBACKUP privilege
  • SYSBACKUP user account
  • SYSDBA administrative privilege
    • forcing oracle user to enter password 4.4.4
  • SYSDBA privilege 4.4.3
  • SYSDG privilege
  • SYSDG user account
  • SYSKM privilege
  • SYSKM user account
  • SYSLOG
  • SYSMAN user account A.5
  • SYS objects
  • SYSOPER privilege 4.4.3
  • SYSRAC privilege
    • operations supported 4.4.8
  • SYS schema
  • System Global Area (SGA)
    • application contexts, storing in 13.1.3
    • global application context information location 13.4.1
    • limiting private SQL areas 2.4.2.5
  • system privileges A.3
  • system requirements
  • SYSTEM user account
  • SYS user
  • SYS user account

T

  • table encryption
    • transparent sensitive data protection policy settings 15.15.2
  • tables
  • tablespaces
  • TCPS protocol
    • tnsnames.ora file, used in A.9.3
    • Transport Layer Security, used with A.9.2
  • TELNET service A.9.2
  • TFTP service A.9.2
  • thin JDBC support 19.1
  • TLS
    • See: Transport Layer Security (TLS)
  • token cards 20.4.2, A.5
  • trace file
    • set up sample for sqlnet.ora file B.2
  • trace files
    • access to, importance of restricting A.6
    • bad packets 12.12.1
    • location of, finding 13.6
    • Oracle DBaaS-to-IAM client side tracing 7.7.2
  • Transparent Data Encryption
    • about 17.2.4.5
    • enabling for FIPS 140-2 E.2
    • SYSKM administrative privilege 4.4.7
  • Transparent Data Encryption (TDE) 16.1
    • TSDP with TDE column encryption 15.15.1
  • transparent sensitive data protection (TSDP
    • unified auditing
  • transparent sensitive data protection (TSDP)
    • about 15.1
    • altering policies 15.7
    • benefits 15.1
    • bind variables
    • creating policies 15.6
    • disabling policies 15.8
    • disabling REDACT_AUDIT policy 15.10.4
    • dropping policies 15.9
    • enabling REDACT_AUDIT policy 15.10.5
    • finding information about 15.16
    • fine-grained auditing
    • general steps 15.2
    • PDBs 15.5
    • privileges required 15.4
    • REDACT_AUDIT policy 15.10.1
    • sensitive columns in INSERT or UPDATE operations 15.10.2.4
    • sensitive columns in same SELECT query 15.10.2.3
    • sensitive columns in views 15.10.3
    • TDE column encryption
    • unified auditing:settings used 15.13.2
    • use cases 15.3
    • Virtual Private Database
  • transparent sensitive data protection (TSDP);
    • fine-grained auditing
  • transparent tablespace encryption
  • transport layer
  • Transport Layer Security
    • compared with native network encryption 18.1.4
  • Transport Layer Security, MCS
    • about 23.12.1
    • configuing database parameters 23.12.9
    • configuring client sqlnet.ora file 23.12.8
    • configuring server listener.ora file 23.12.5
    • configuring server sqlnet.ora file 23.12.6
    • creating and configuring client wallet 23.12.3
    • creating and configuring server wallet 23.12.2
    • creating user account for 23.12.4
    • importing client wallet into Microsoft Certificate Store 23.12.7
    • testing configuration 23.12.10
  • Transport Layer Security (SSL)
    • sqlnet.ora file sample B.2
  • Transport Layer Security(TLS)
    • configuring for SYSDBA or SYSOPER access 3.3.2.4
  • Transport Layer Security (TLS) 20.4.3
    • about 3.7.1
    • ANO encryption and 18.6.3.3.1
    • application containers 23.1.2
    • architecture 23.5.1
    • AUTHENTICATION parameter C.2.2
    • authentication parameters C.2
    • authentication process in an Oracle environment 23.3
    • certificate key algorithm A.9.3
    • cipher suites A.9.3, C.2.4
    • client and server parameters C.2.2
    • client authentication parameter C.2.6
    • client configuration 23.9.2
    • combining with other authentication methods 23.5
    • compared to SSL 23.1.1
    • configuration files, securing A.9.3
    • configuration troubleshooeting 23.13
    • configuring 23.9
    • configuring ANO encryption with 18.6.3.3.2
    • connection without client wallet, about 23.8.1
    • connection without client wallet, configuring 23.8.2
    • enabling 23.9
    • filtering certificates 23.9.2.7
    • FIPS library location setting (SSLFIPS_LIB) E.3.1
    • FIPS mode setting (SSLFIPS_140) E.3.1
    • global users with private schemas 3.9.2.1
    • guidelines for security A.9.3
    • handshake 23.3
    • industry standard protocol 23.1
    • listener, administering A.9.2
    • MD5 certification F.6
    • mode A.9.3
    • multiple certificates, filtering 23.9.2.7
    • parameters, ways of configuring C.2.1
    • pass phrase A.9.3
    • requiring client authentication 23.9.1.5
    • RSA private key A.9.3
    • securing TLS connection A.9.3
    • server.key file A.9.3
    • server configuration 23.9.1
    • SHA–1 certification F.6
    • SQLNET.AUTHENTICATION_SERVICES parameter C.2.2
    • SSL_CIPHER_SUITES parameter C.2.3
    • SSL_CLIENT_AUTHENTICATION parameter C.2.6
    • SSL_SERVER_CERT_DN C.2.7.2
    • SSL_SERVER_DN_MATCH C.2.7.1
    • SSL_VERSION parameter C.2.5
    • system requirements 20.6
    • TCPS A.9.3
    • Transport Layer Security (TLS)
      • SSL_CLIENT_AUTHENTICATION C.2.6
    • version parameter C.2.5
    • wallet location, parameter C.2.8
    • wallet search order 23.10
    • ways to configure parameters for C.2
  • Transport Layer Security on Oracle RAC
  • triggers
  • troubleshooting 22.6, 22.6.3
    • finding errors by checking trace files 13.6
    • Kerberos common configuration problems 22.6.1
    • ORA-01017 connection errors in CMU configuration 6.5.2, 6.8.2
    • ORA-01017 errors in Kerberos configuration 22.6.4
    • ORA-12631 errors in Kerberos configuration 22.6.2
    • ORA-28030 connection errors in CMU configuration 6.5.4, 6.8.4
    • ORA-28274 connection errors in CMU configuration 6.5.3, 6.8.3
    • ORA-28276 connection errors in CMU configuration 6.5.1, 6.8.1
    • trace files for in CMU connection errors 6.5.5, 6.8.5
  • trusted procedure
    • database session-based application contexts 13.1.2
  • tsnames.ora configuration file A.9.3
  • tutorials 13.3.9
    • See also: examples
    • application context, database session-based 13.3.9
    • auditing
      • creating policy to audit nondatabase users 27.2.25
      • creating policy using email alert 27.4.8.1
    • definer’s rights, database links 9.8.8.1
    • external network services, using email alert 27.4.8.1
    • global application context with client session ID 13.4.8.1
    • invoker’s rights procedure using CBAC 9.7.7
    • nondatabase users
      • creating Oracle Virtual Private Database policy group 14.4.3.1
      • global application context 13.4.8.1
    • Oracle Virtual Private Database
    • privilege analysis 5.5
    • privilege analysis for ANY privileges 5.4
    • TSDP with VPD 15.12.3
  • types

U


V

  • valid node checking A.9.2
  • views
  • Virtual Private Database
    • See: Oracle Virtual Private Database
  • VPD
    • See: Oracle Virtual Private Database
  • vulnerable run-time call A.3
    • made more secure A.3

W

  • Wallet Manager
    • See: Oracle Wallet Manager
  • wallets 10.2, 23.4.2.4
    • See also: access control lists (ACL), wallet access
  • Web applications
  • Web-based applications
    • Oracle Virtual Private Database, how it works with 14.5.9
  • WFS_USR_ROLE role 4.8.2
  • WHEN OTHERS exceptions
    • logon triggers, used in 13.3.7
  • Windows Event Viewer
    • capturing audit trail records 28.1.5.2
  • Windows native authentication 3.3.3
  • WITH GRANT OPTION clause
  • WM_ADMIN_ROLE role 4.8.2
  • WMSYS user account 2.6.2

X

  • X.509 certificates
    • guidelines for security A.5
  • XDB_SET_INVOKER role 4.8.2
  • XDB_WEBSERVICES_OVER_HTTP role
  • XDB_WEBSERVICES_WITH_PUBLIC role 4.8.2
  • XDB_WEBSERVICES role 4.8.2
  • XDBADMIN role 4.8.2
  • XDB user account 2.6.2
  • XS_CACHE_ADMIN role 4.8.2
  • XS_NSATTR_ADMIN role 4.8.2
  • XS_RESOURCE role 4.8.2
  • XS$NULL user account 2.6.3