Is the Username in DN? - Teradata Viewpoint

Teradata Viewpoint Installation, Configuration, and Upgrade Guide for Customers

Product
Teradata Viewpoint
Release Number
16.10
Published
June 2017
Language
English (United States)
Last Update
2018-03-29
dita:mapPath
iwr1478709689896.ditamap
dita:ditavalPath
2207_ICUCustomer_vp_1610.ditaval.ditaval
dita:id
B035-2207
lifecycle
previous
Product Category
Analytical Ecosystem
To bind to LDAP, Teradata Viewpoint authentication must know the DN of Joe Customer. When logging in, Joe presents a corporate username, which is usually part of the DN. Using the following DN as an example:
cn=<<USERNAME>>,dc=User Accounts,dc=acme,dc=com
  1. If the corporate username for Joe is joec and the username is in the DN, perform a DN pattern bind.
  2. If the corporate username for Joe is customerjoe, which is the sAMAccountName attribute from the LDIF snippet below, the username is not in the DN.
    dn: cn=joec,dc=User Accounts,dc=acme,dc=com
    cn: joec
    givenName: Joe
    sn: Customer
    telephoneNumber: +1 888 555 6789
    telephoneNumber: +1 888 555 1232
    mail: [joe.customer@acme|mailto:joe.customer@acme].com
    sAMAccountName: customerjoe
    objectClass: inetOrgPerson
    memberOf: cn=Sales,ou=Groups,dc=acme,dc=com
    memberOf: cn=DBA,ou=Groups,dc=acme,dc=com
    ...
  3. Search the LDAP tree for a user entry where the attribute matches the username value presented by Joe Customer. Proceed to the Number of Pattern Binds section.