Details on Teradata Connection


This dialog is used to set up a connection to a Teradata database,allowing you to choose whether to analyze data in-database or to import it into your analysis. Note that you need to install a driver on your computer to get access to the Teradata connector. See the system requirements at http://support.spotfire.com/sr_spotfire_dataconnectors.asp to find the correct driver. You can also view Getting Started with Connectors to learn more about getting access to connectors in Spotfire.

  1. Select Tools > Manage Data Connections.

  2. Click Add New > Data Connection and select Teradata.

  1. Select File > Add Data Tables....

  2. Click Add.

  3. Select Connection To > Teradata.

tera_teradata_connection_d.png

Option

Description

Server

The name of the server where your data is located. To include a port number, add it directly after the server name preceded by colon.

Example with port number:
MyTeradataDatabaseServer:1234

Use data encryption

Select this check box to use data encryption when connecting to the database.

Use X Views

Select this check box to use X Views. X Views limits a user's view to only those objects that the user has permission to access.

Authentication method

The authentication method to use when logging into the database. Choose from Teradata authentication (TD2), LDAP authentication and Windows authentication.

Teradata authentication (TD2)

With database authentication the authentication is done using a database user. Database credentials can be stored, unencrypted, as part of the analysis file, using a setting in the Data Source Settings dialog. If credentials are found in the analysis file they will be used to  automatically authenticate against the database.

If no credentials or credentials profiles are found in the analysis file all who open the file will be prompted for database credentials.

Note that there will be no prompting for credentials if the credentials embedded in the analysis file fail.

LDAP authentication

When using LDAP authentication, users are prompted to enter their LDAP credentials. Users with valid accounts in the LDAP directory will be able to connect and read data.

Windows authentication

When using Windows Authentication, e.g., Kerberos, the access token of the logged in user will be used. Users that have been given the appropriate access rights to Teradata will be able to connect and read data.

Domain credentials are not stored in the analysis file.

Username

The username you wish to use when logging into the Teradata database.

Password

The password for the specified username.

Connect

Connects you to the specified server and populates the list of available databases below.

Database

Select the database of interest from the drop-down list.

See also:

Teradata Data Types