Spotfire® Automation Services User Guide

Configuring the Client Job Sender for OAuth2 authentication

If your company uses a web-based authentication method such as OpenID Connect, you must configure OAuth2 authentication from the Spotfire Automation Services Client Job Sender to the Spotfire Server. This requires you to run a command on the Spotfire Server command line.

Before you begin

You must have administrative credentials for Spotfire Server.

Procedure

  1. On the computer running Spotfire Server, open a command line as an administrator and change the directory to the location of the config.bat file (config.sh on Linux). The default location is <server installation diretory>\tomcat\spotfire-bin.
  2. Enter the following command, adding a name for the client to be created:
    config register-job-sender-client --name=clientname
    The server registers a new Client Job Sender OAuth2 client and displays its client ID and client secret.
    Important: If the Client Job Sender executes jobs that are stored in the library, the created client must have "read" access to the folders where the jobs are stored. Give access to the user by using the Library Administration tool in Spotfire Analyst. For instructions, see "Editing Folder Permissions" in the Spotfire Analyst User Guide.
  3. From the folder where you placed the Automation Services Client Job Sender files, open the Spotfire.Dxp.Automation.ClientJobSender.exe.config file in an XML editor or a text editor.
  4. In the <appSettings> section, enter the values for the client Id and client secret from step 2 for the following settings:
    Spotfire.Authentication.OAuth2.ClientId
    Spotfire.Authentication.OAuth2.ClientSecret
  5. Save and close the configuration file.