Add Corporate LDAP Configuration | Teradata AppCenter - Adding Corporate LDAP Configurations - Teradata AppCenter

Teradata® AppCenter User Guide

Product
Teradata AppCenter
Release Number
1.10
Published
March 2020
Language
English (United States)
Last Update
2020-08-14
dita:mapPath
upm1569351452724.ditamap
dita:ditavalPath
ft:empty
dita:id
B035-1111
lifecycle
previous
Product Category
Analytical Ecosystem

"" Root User

User authentication is based on configured domains. AppCenter supports both LDAP and LDAPS and multiple LDAP domains and LDAP groups. If you added an OpenLDAP configuration, it will still work with your instance of AppCenter after you add corporate LDAP.

If a user is part of a configured LDAP domain, they can log into AppCenter and are added as a user automatically at that time.

  1. Select "" > Settings > Authentication > "" , then complete LDAP configuration fields:
    Setting Required Description Example
    Server Display name of server. LDAP Server
    URL LDAP or LDAPS server hostname. ldap.yourcompany.com

    ldaps.yourcompany.com

    Port LDAP or LDAPS server port. 389 (LDAP)

    636 (LDAPS)

    3268 (Active Directory Global Catalog, LDAP)

    3269 (Active Directory Global Catalog, LDAPS)

    Encryption   None provides no encryption for connectivity.

    LDAPS incorporates SSL for greater security.

     
    Base domain Base DN for your tree. Can be shifted to restrict users from a single tree from logging in. DC=YOURCOMPANY,DC=COM
    Domain search user User DN for user to connect to LDAP server. CN=AppCenter-User,OU=Service Accounts,DC=YOURCOMPANY,DC=COM
    Domain Search Password Password for search user.  
    Vendor Vendor of your LDAP directory. OpenLDAP would be Other, which includes OpenLDAP, Novell eDirectory, Red Hat's 389 Directory Service, or ApacheDS.
    User object classes LDAP object classes that identify your users. The default, person, OrganizationalPerson, user should match most organizations.
    Id Field Unique LDAP attribute within the directory to identify user accounts. For Active Directory, this attribute could be objectGUID or sAMAccountName.

    For eDirectory, this attribute could be GUID.

    It could also be CN if CN is unique for your entire directory.

    If you are using posixAccount, it could be posixAccount.

    Name Field Username attribute. For Active Directory, this attribute could be sAMAccountName.

    It could also be CN if that is your login name.

    If you are using posixAccount, it could be posixAccount.

    Member of field Attribute in a user entry for group membership. Should contain a DN pointing to the groups the user is a member of. Not all directories support reverse membership. For Active Directory, this attribute is typically memberOf.

    For eDirectory, it is typically groupMembership.

    Member Field Attribute in a group entry for user membership. Should contain a DN pointing to the users who are members of the group. For most directories, this attribute should be member.
    Email field Email attribute. For most directories, this attribute should be mail.
    Group Base

    If using LDAP groups

    Base DN containing all of your groups. OU=Groups,DC=YOURCOMPANY,DC=COM
    Group Id

    If using LDAP groups

    Unique identifier for your groups. cn

    For Active Directory, this could also be the sAMAccountName.

    The following is an LDAP configuration example. Your configuration will be based on your corporate LDAP settings.

    LDAP configuration example