23.11.2014 Views

TIBCO Spotfire Server 3.2.2 - TIBCO Product Documentation

TIBCO Spotfire Server 3.2.2 - TIBCO Product Documentation

TIBCO Spotfire Server 3.2.2 - TIBCO Product Documentation

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Authentication and User Directory<br />

Context<br />

Referral mode<br />

Username attribute<br />

Authentication attribute<br />

Custom LDAP Properties<br />

This option specifies which context or contexts of the<br />

LDAP directory you wish to read users from. A<br />

context can be an Organizational Unit, a Common<br />

Name, or any other container containing users. Use the<br />

Browse button to browse and select from the LDAP<br />

directory tree. You can also type the name of a context<br />

directly into the field.<br />

In a large LDAP Directory, different parts of the<br />

directory tree may be stored on different servers.<br />

When a search for users is made on one server, the<br />

result can therefore be a referral to a different server.<br />

This setting decides whether to conduct a follow-up<br />

search for the users in question on the referred server.<br />

The options are Follow, Ignore or Throw. The default<br />

and recommended value is Follow.<br />

In an LDAP Directory, a number of attributes are<br />

stored for each user. The actual username can be called<br />

different things on different brands of LDAP servers.<br />

If you select one of the LDAP directory server types<br />

listed under <strong>Server</strong> Type, this option will be preselected,<br />

but if you use a custom LDAP directory<br />

server, you will need to specify which user attribute is<br />

the username.<br />

This option specifies which user attribute should be<br />

used to authenticate the user. In almost all cases, this is<br />

the same as Username attribute and should not be<br />

specified.<br />

If you authenticate with a custom LDAP server, you<br />

may in some cases need to specify custom LDAP<br />

properties here. In most situations, however, you may<br />

leave this blank.<br />

If you lack any of this information, you need to speak to the person in charge of the<br />

LDAP system within your organization that can assist you before you can set up<br />

LDAP.<br />

8.2.2 <strong>Spotfire</strong> Database<br />

With this authentication method, all usernames and passwords are stored in the<br />

<strong>Spotfire</strong> database. This is the “stand-alone” solution, where no external authentication<br />

is used. No external configuration is required to set this up, but in return all users must<br />

be manually added using the Administration Manager tool found in the <strong>Spotfire</strong> client.<br />

This is recommended when no existing infrastructure can be used, or when the<br />

<strong>Spotfire</strong> system should be independent of any other systems.<br />

<strong>TIBCO</strong> <strong>Spotfire</strong>® <strong>Server</strong> <strong>3.2.2</strong> 67 (144)

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!