Adding an LDAP Server - Teradata Viewpoint

Teradata Viewpoint Installation, Configuration, and Upgrade Guide for Customers

Product
Teradata Viewpoint
Release Number
16.10
Published
June 2017
Language
English (United States)
Last Update
2018-03-29
dita:mapPath
iwr1478709689896.ditamap
dita:ditavalPath
2207_ICUCustomer_vp_1610.ditaval.ditaval
dita:id
B035-2207
lifecycle
previous
Product Category
Analytical Ecosystem
  1. From the Teradata Viewpoint portal page, click .
  2. Open the LDAP Servers portlet.
  3. Click next to Servers.
  4. Enter a server nickname for the LDAP server, up to 8 characters.
  5. [Optional] Select the Enable server check box to activate LDAP upon successfully adding the LDAP server to Teradata Viewpoint.
  6. Enter the URL address of at least one LDAP server.
  7. [Optional] Use to delete, add, and change the order of multiple URLs. The order of the URLs determines the order in which LDAP servers are accessed for authentication.
  8. From Name Matching, choose a method from the following options:
    • Select DN Pattern Bind and specify one or more patterns that represent a distinguished name (DN) in the LDAP directory.

      Example: cn={0},ou=Users,dc=teradata,dc=com, where {0} is replaced by the username the user enters when logging in to Teradata Viewpoint.

    • Select User Search.
  9. If you selected User Search, configure the search options:
    1. [Optional] To search using a specific account, enter a valid service account DN and password. If these fields are empty, the Viewpoint portal connects to the LDAP server anonymously.
    2. Enter a search pattern. Example: cn={0}, where {0} is replaced by the username the user enters when logging in to Teradata Viewpoint.
    3. Enter a search base to specify a base directory for the search pattern. Example: ou=Users,dc=teradata,dc=com
    4. [Optional] For Search Extent, select the Recursive scan check box to include subdirectories of the base directory in the search. If the check box is not selected, the search is limited to the specified base directory.
  10. Under Key User Information, enter the LDAP attribute names for the user attributes:
    Attribute Example User Attribute Name
    LDAP First Name Attribute givenName
    LDAP Last Name Attribute surname
    LDAP Email Attribute mail
  11. [Optional] Under Settings Test you can test whether your settings are correct.
    1. Enter a username and password.
    2. Click Test.
    If the operation is successful, appears. If the operation fails, appears.

    If the test is successful, you receive the full DN and key user information for the user, and if the test fails, you receive the error message returned from the LDAP server.

  12. Click Apply. The LDAP Servers view remains open if you want to use the Advanced Options.