skip to main content
Using the Driver : Configuring and Connecting to Data Sources : Data Source Configuration on Windows : Advanced Security Tab
  

Try DataDirect Drivers Now
Advanced Security Tab
The Advanced Security tab allows you to specify settings for Oracle Advanced Security (OAS). On this tab, provide values for the options in the following table; then, click Apply. The fields are optional unless otherwise noted.
Figure 12. Advanced Security tab
The Advanced Security Tab of the ODBC Oracle Wire Protocol Driver Setup dialog box
Connection Options: Advanced Security
Description
Specifies a preference on whether to use encryption on data being sent between the driver and the database server.
If set to 0 - Rejected, or if no match is found between the driver and server encryption types, data sent between the driver and the database server is not encrypted or decrypted. The connection fails if the database server specifies REQUIRED.
If set to 1 - Accepted, encryption is used on data sent between the driver and the database server if the database server requests or requires it.
If set to 2 - Requested, data sent between the driver and the database server is encrypted and decrypted if the database server permits it.
If set to 3 - Required, data sent between the driver and the database server must be encrypted and decrypted. The connection fails if the database server specifies REJECTED.
Default: 1 - Accepted
Specifies the encryption algorithms to use if Oracle Advanced Security encryption is enabled using the Encryption Level connection property.
Default: All listed encryption algorithms are selected.
Specifies a preference for the data integrity to be used on data sent between the driver and the database server. The connection fails if the database server does not have a compatible integrity algorithm.
If set to 0 - Rejected, a data integrity check on data sent between the driver and the database server is refused. The connection fails if the database server specifies REQUIRED.
If set to 1 - Accepted, a data integrity check can be made on data sent between the driver and the database server. Data integrity is used if the database server requests or requires it.
If set to 2 - Requested, the driver enables a data integrity check on data sent between the driver and the database server if the database server permits it.
If set to 3 - Required, a data integrity check must be performed on data sent between the driver and the database server. The connection fails if the database server specifies REJECTED.
See "Encryption and Data Integrity" for more information.
Default: 1 - Accepted
Determines the method the driver uses to protect against attacks that intercept and modify data being transmitted between the client and server. You can enable data integrity protection without enabling encryption.
If multiple values are specified and Oracle Advanced Security data integrity is enabled using the Data Integrity Level option, the database server determines which algorithm is used based on how it is configured.
Default: MD5, SHA1, SHA256, SHA384, SHA512
If you finished configuring your driver, proceed to Step 6 in "Data Source Configuration through a GUI (Windows)." Optionally, you can further configure your driver by clicking on the following tabs. The following sections provide details on the fields specific to each configuration tab:
*General tab allows you to configure options that are required for creating a data source.
*Advanced tab allows you to configure advanced behavior.
*Security tab allows you to specify security data source settings.
*Performance tab allows you to specify performance data source settings.
*Failover tab allows you to specify failover data source settings.
*Pooling tab allows you to specify connection pooling settings.
*Bulk tab allows you to specify data source settings for DataDirect Bulk Load.
*Client Monitoring tab allows you to specify additional data source settings.