Adding LDAP Server - Teradata Vantage

Configuring Teradata Vantage™ After Installation

Product
Teradata Vantage
Release Number
1.1
Published
July 2019
Language
English (United States)
Last Update
2019-10-11
dita:mapPath
qyu1559916244734.ditamap
dita:ditavalPath
jsj1481748799576.ditaval
dita:id
B700-4014
lifecycle
previous
Product Category
Analytical Ecosystem
Software
Teradata Vantage
Follow these steps if your corporation requires an LDAP server for Viewpoint setup. See Determining LDAP Configuration Mode in Teradata® Viewpoint Configuration and Upgrade Guide, B035-2207.
  1. From the Viewpoint portal page, select "".
  2. Open the LDAP Servers portlet.
  3. Next to Servers, select .
  4. Enter a nickname for the LDAP server, up to 8 characters.
  5. [Optional] Select the Enable server to activate LDAP.
  6. Enter the URL of at least one LDAP server.
  7. Select a Name Matching method:
    Method Steps
    DN Pattern Bind Define the search strings using {0} as the username.
    User Search
    1. [Optional] To search using a specific account, enter a valid service account DN and password. If these fields are empty, the Viewpoint portal connects to the LDAP server anonymously.
    2. Enter a search pattern.
    3. Enter a search base to specify a base directory for the search pattern. Example: OU=User Accounts,DC=td,DC=acme,DC=com
    4. [Optional] For Search Extent, select the Recursive scan check box to include subdirectories of the base directory in the search.
  8. Under Key User Information, enter the LDAP attribute names.
  9. [Optional] Test credentials.
    1. Under Settings Test, enter a username and password.
    2. Select Test.
    When the test is successful, you receive the full DN and key user information for the user. If you receive an error, verify that the credentials are valid and the host is available.
  10. Select Apply.
  11. Log off, and then log on as a corporate LDAP user. See Auto-Provisioning and Role Mapping in Teradata® Viewpoint User Guide, B035-2206.