Adding an LDAP Server - Teradata Viewpoint

Teradata Viewpoint User Guide

Product
Teradata Viewpoint
Release Number
16.00
Published
October 2016
Language
English (United States)
Last Update
2018-03-29
dita:mapPath
fey1467302953244.ditamap
dita:ditavalPath
2206_User_vp_1600_NEW.ditaval.ditaval
dita:id
B035-2206
lifecycle
previous
Product Category
Analytical Ecosystem
  1. Click next to Servers.
  2. Enter a server nickname for the LDAP server, up to 8 characters.
  3. [Optional] Select the Enable server check box to activate LDAP upon successfully adding the LDAP server to Teradata Viewpoint.
  4. Enter the URL address of at least one LDAP server.
  5. [Optional] Use to delete, add, and change the order of multiple URLs. The order of the URLs determines the order in which LDAP servers are accessed for authentication.
  6. From Name Matching, choose a method from the following options:
    • Select DN Pattern Bind and specify one or more patterns that represent a distinguished name (DN) in the LDAP directory.

      Example: cn={0},ou=Users,dc=teradata,dc=com, where {0} is replaced by the username the user enters when logging in to Teradata Viewpoint.

    • Select User Search.
  7. If you selected User Search, configure the search options:
    1. [Optional] To search using a specific account, enter a valid service account DN and password. If these fields are empty, the Viewpoint portal connects to the LDAP server anonymously.
    2. Enter a search pattern. Example: cn={0}, where {0} is replaced by the username the user enters when logging in to Teradata Viewpoint.
    3. Enter a search base to specify a base directory for the search pattern. Example: ou=Users,dc=teradata,dc=com
    4. [Optional] For Search Extent, select the Recursive scan check box to include subdirectories of the base directory in the search. If the check box is not selected, the search is limited to the specified base directory.
  8. Under Key User Information, enter the LDAP attribute names for the user attributes:
    Attribute Example User Attribute Name
    LDAP First Name Attribute givenName
    LDAP Last Name Attribute surname
    LDAP Email Attribute mail
  9. [Optional] Under Settings Test you can test whether your settings are correct.
    1. Enter a username and password.
    2. Click Test.
    If the operation is successful, appears. If the operation fails, appears.

    If the test is successful, you receive the full DN and key user information for the user, and if the test fails, you receive the error message returned from the LDAP server.

  10. Click Apply. The LDAP Servers view remains open if you want to use the Advanced Options.