23.11.2014 Views

TIBCO Spotfire Server 3.2.2 - TIBCO Product Documentation

TIBCO Spotfire Server 3.2.2 - TIBCO Product Documentation

TIBCO Spotfire Server 3.2.2 - TIBCO Product Documentation

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Authentication and User Directory<br />

8.2.1 LDAP<br />

With this authentication method, users are authenticated with an LDAP server, such as<br />

Microsoft Windows Active Directory or Sun Java System Directory <strong>Server</strong>. To be able<br />

to use this method, you must have a working LDAP server. When users log in using<br />

this method, their usernames are automatically stored in the <strong>Spotfire</strong> <strong>Server</strong> database,<br />

but all other authentication information, such as passwords, resides only on the LDAP<br />

server. LDAP authentication is recommended when an LDAP server exists in the same<br />

network as the <strong>Spotfire</strong> server and you want to use the benefits of not having to add<br />

users manually to the <strong>Spotfire</strong> system. If external authentication is wanted or required,<br />

this is the recommended solution. This method can also be combined with single signon,<br />

using Kerberos keys.<br />

When using LDAP, you need to provide <strong>Spotfire</strong> <strong>Server</strong> with certain information.<br />

Some are selectable in dropdown menus in the configuration console, while others you<br />

have to provide as text. Below is a list of the information needed.<br />

<strong>Server</strong> Type<br />

Protocol<br />

Hostname<br />

Port<br />

Username and Password<br />

Specifies the brand of your LDAP directory server<br />

(dropdown list).<br />

Specifies whether to use LDAP (clear-text) or LDAPS<br />

(encrypted).<br />

The hostname of your LDAP directory server. You can<br />

add more servers (such as more domain controllers<br />

within the same domain)<br />

The port on which the LDAP Directory <strong>Server</strong><br />

communicates on.<br />

Specifies a user that is able to connect to the LDAP<br />

directory server and browse user and group<br />

information.<br />

If you are using a Microsoft LDAP directory, the<br />

username is simply the name of the user.<br />

If you are using a Sun LDAP directory, the username<br />

field must include the user's UID, OU, and DC. For<br />

example<br />

uid=malcolm,ou=captains,dc=serenity,dc=firefly,dc=c<br />

om.<br />

Note: If you do not provide a context (see below), it is<br />

important that you use the fully qualified user name<br />

here.<br />

66 (144) <strong>TIBCO</strong> <strong>Spotfire</strong>® <strong>Server</strong> <strong>3.2.2</strong>

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!