Admin
Admin
Administration Guide
Version: 10.10
10.10, June 2018
Copyright © 2018 by MicroStrategy Incorporated. All rights reserved.
Trademark Information
The following are either trademarks or registered trademarks of MicroStrategy Incorporated or its affiliates in the United States and certain other countries:
MicroStrategy, MicroStrategy 10, MicroStrategy 10 Secure Enterprise, MicroStrategy 9, MicroStrategy 9s, MicroStrategy Analytics, MicroStrategy Analytics Platform, MicroStrategy
Desktop, MicroStrategy Library, MicroStrategy Operations Manager, MicroStrategy Analytics Enterprise, MicroStrategy Evaluation Edition, MicroStrategy Secure Enterprise,
MicroStrategy Web, MicroStrategy Mobile, MicroStrategy Server, MicroStrategy Parallel Relational In-Memory Engine (MicroStrategy PRIME), MicroStrategy MultiSource,
MicroStrategy OLAP Services, MicroStrategy Intelligence Server, MicroStrategy Intelligence Server Universal, MicroStrategy Distribution Services, MicroStrategy Report Services,
MicroStrategy Transaction Services, MicroStrategy Visual Insight, MicroStrategy Web Reporter, MicroStrategy Web Analyst, MicroStrategy Office, MicroStrategy Data Mining Services,
MicroStrategy Narrowcast Server, MicroStrategy Health Center, MicroStrategy Analyst, MicroStrategy Developer, MicroStrategy Web Professional, MicroStrategy Architect,
MicroStrategy SDK, MicroStrategy Command Manager, MicroStrategy Enterprise Manager, MicroStrategy Object Manager, MicroStrategy Integrity Manager, MicroStrategy System
Manager, MicroStrategy Analytics App, MicroStrategy Mobile App, MicroStrategy Tech Support App, MicroStrategy Mobile App Platform, MicroStrategy Cloud, MicroStrategy R
Integration, Dossier, Usher, MicroStrategy Usher, Usher Badge, Usher Security, Usher Security Server, Usher Mobile, Usher Analytics, Usher Network Manager, Usher Professional,
MicroStrategy Services, MicroStrategy Professional Services, MicroStrategy Consulting, MicroStrategy Customer Services, MicroStrategy Education, MicroStrategy University,
MicroStrategy Managed Services, BI QuickStrike, Mobile QuickStrike, Transaction Services QuickStrike Perennial Education Pass, MicroStrategy Web Based Training (WBT),
MicroStrategy World, Best in Business Intelligence, Pixel Perfect, Global Delivery Center, Direct Connect, Enterprise Grade Security For Every Business, Build Your Own Business
Apps, Code-Free, Welcome to Ideal, The World’s Most Comprehensive Analytics Platform, The World’s Most Comprehensive Analytics Platform. Period.
Other product and company names mentioned herein may be the trademarks of their respective owners.
Specifications subject to change without notice. MicroStrategy is not responsible for errors or omissions. MicroStrategy makes no warranties or commitments concerning the availability
of future products or versions that may be planned or under development.
Patent Information
This product is patented. One or more of the following patents may apply to the product sold herein: U.S. Patent Nos. 6,154,766, 6,173,310, 6,260,050, 6,263,051, 6,269,393, 6,279,033,
6,567,796, 6,587,547, 6,606,596, 6,658,093, 6,658,432, 6,662,195, 6,671,715, 6,691,100, 6,694,316, 6,697,808, 6,704,723, 6,741,980, 6,765,997, 6,768,788, 6,772,137, 6,788,768, 6,798,867,
6,801,910, 6,820,073, 6,829,334, 6,836,537, 6,850,603, 6,859,798, 6,873,693, 6,885,734, 6,940,953, 6,964,012, 6,977,992, 6,996,568, 6,996,569, 7,003,512, 7,010,518, 7,016,480, 7,020,251,
7,039,165, 7,082,422, 7,113,993, 7,127,403, 7,174,349, 7,181,417, 7,194,457, 7,197,461, 7,228,303, 7,260,577, 7,266,181, 7,272,212, 7,302,639, 7,324,942, 7,330,847, 7,340,040, 7,356,758,
7,356,840, 7,415,438, 7,428,302, 7,430,562, 7,440,898, 7,486,780, 7,509,671, 7,516,181, 7,559,048, 7,574,376, 7,617,201, 7,725,811, 7,801,967, 7,836,178, 7,861,161, 7,861,253, 7,881,443,
7,925,616, 7,945,584, 7,970,782, 8,005,870, 8,051,168, 8,051,369, 8,094,788, 8,130,918, 8,296,287, 8,321,411, 8,452,755, 8,521,733, 8,522,192, 8,577,902, 8,606,813, 8,607,138, 8,645,313,
8,761,659, 8,775,807, 8,782,083, 8,812,490, 8,832,588, 8,943,044, 8,943,187. 8,958,537, 8,966,597, 8,983,440, 8,984,274, 8,984,288, 8,995,628, 9,027,099, 9,027,105, 9,037, 577, 9,038,152,
9,076,006, 9,086,837, 9,116,954, 9,124,630, 9,154,303, 9,154,486, 9,160,727, 9,166,986, 9,171,073, 9,172,699, 9,173,101, 9,183, 317, 9,195,814, 9,208,213, 9,208,444, 9,262,481, 9,264,415,
9,264,480, 9,269,358, 9,275,127, 9,292,571, 9,300,646, 9,311,683 9,313,206, 9,330,174, 9,338,157, 9,361,392, 9,378,386, 9,386,416, 9,391,782, 9,397,838, 9,397,980, 9,405,804, 9,413,710,
9,413,794, 9,430,629, 9,432,808, 9,438,597, 9,444,805, 9,450,942, 9,450,958, 9,454,594, 9,507,755, 9,513,770, 9,516,018, 9,529,850, 9,563,761, 9,565,175, 9,608,970, 9,640,001, 9,646,165,
9,680,908, 9,697,146, 9,697,350, 9,742,764, 9,742,781, 9,743,235, 9,762,564, 9,794,245, 9,801,053, and 9,807,074. Other patent applications are pending.
1
CONTENTS
Overview and Additional Resources 5
Introduction to MicroStrategy System Administration 19
Setting Up User Security 67
Identifying Users: Authentication 111
Create a Service Principal Name for your Libraryapplication server 181
Configure the krb5.keytab file for the application server 181
Configure the krb5.conf file for the Libraryapplication server 183
Configure the jaas.conf file for the application server 184
Configure the JVM startup parameters 185
Enable the SPNEGO mechanism 185
Configure the configOverride.properties File 186
To configure IIS to enable integrated authentication to the MicroStrategy virtual
directory 187
Creating a Service Principal Name for IIS 187
Enabling session keys for Kerberos security 188
Configuring the krb5.ini file 188
Secure Communication in MicroStrategy 226
Managing Your Licenses 241
Managing Your Projects 260
Monitoring System Usage 316
Tuning Your System for Best Performance 333
Clustering Multiple MicroStrategy Servers 399
Improving Report and Document Response Time: Caching 438
Managing Intelligent Cubes 490
Scheduling Jobs and Administrative Tasks 507
Administering MicroStrategy Web and Mobile 556
Authentication is the process through which the system identifies the user. This section
describes the modes of authentication that MicroStrategy supports, and how to
configure them so that they support your user community.
• Enabling Secure Communication
This section describes the steps to enable secure, encrypted communications between
MicroStrategy components using SSL.
• Chapter , Managing Your Licenses
This section covers making the system available to users. This includes some best
practices are for deploying the system, and how to implement easy ways to install
systems using SMS systems and silent installs; what License Manager is and how to use
it; and setting up security in the MicroStrategy environment.
• Chapter , Managing Your Projects
In a MicroStrategy system, a project is the environment in which reporting is done. This
section provides information on how to manage a project’s life cycle, how to duplicate a
project, update or copy project objects, merge projects, compare and track projects, and
manage schema objects.
• Chapter , Monitoring System Usage
This section explains how you can use the monitors available in the system to see the
state of the system at any time (past or present). It describes how Enterprise Manager
can help do this by monitoring statistics that can be logged.
• Chapter , Tuning Your System for Best Performance
This section provides information for you to find the balance that maximizes the use of
your system’s capacity to provide the best performance possible for the required number
of users.
• Chapter , Clustering Multiple MicroStrategy Servers
A clustered set of machines provides a related set of functionality or services to a
common set of users. MicroStrategy recommends clustering Intelligence Servers in
environments where access to the data warehouse is mission-critical and system
performance is of utmost importance. This section describes how to cluster Intelligence
Servers, how to manage clustered projects, and how to connect MicroStrategy Web to a
cluster.
• Chapter , Improving Report and Document Response Time: Caching
This section explains how you can make the system efficient and remove load from
Intelligence Server by using the caching and History List features. It describes how
caches work in the system, where they are stored, what the matching requirements are
for using a cache, how to create pre-calculated data using aggregate tables, how to
administer caches including how to invalidate them. It also describes what the History
List is, how it is used in both MicroStrategy Web and Developer, and how to administer
it.
• Chapter , Managing Intelligent Cubes
You can return data from your data warehouse and save it to Intelligence Server
memory, rather than directly displaying the results in a report. This data can then be
shared as a single in-memory copy, among many different reports created by multiple
users. The reports created from the shared sets of data are executed against the in-
memory copy, also known as an Intelligent Cube. This section provides details to
understand and to create Intelligent Cubes your users can access when the execute
reports and documents.
• Chapter , Scheduling Jobs and Administrative Tasks
This section describes how you can automate certain MicroStrategy jobs and
administrative tasks. Methods of automation include scheduling reports, documents, and
administrative tasks, and using MicroStrategy Distribution Services to distribute reports
and documents via email, file, and printer subscriptions.
• Chapter , Administering MicroStrategy Web and Mobile
This section provides a high-level overview for some of the administrative tasks that are
unique to administering MicroStrategy Web, Web Universal, and Mobile Server.
• Chapter , Combining Administrative Tasks with System Manager
System Manager lets you define multiple configurations for your MicroStrategy
environment, that can then be executed in a single workflow. This provides the ability to
deploy the various configurations to as many systems as required. The deployment of
these configurations can be done using a standard interface, an interactive command
line process, or a completely silent configuration process.
• Chapter , Automating Administrative Tasks with Command Manager
Command Manager lets you automate various administrative and application
development tasks by using text commands that can be saved as scripts. This section
describes how to create and execute these scripts.
• Chapter , Verifying Reports and Documents with Integrity Manager
Integrity Manager is an automated comparison tool designed to streamline the testing of
MicroStrategy reports and documents. It can verify that changes to the environment
have not caused changes to the report results, and can also test the performance of an
Intelligence Server. This section describes how to configure Integrity Manager and how
to create and execute an integrity test, and provides best practices for using Integrity
Manager.
• Chapter , Maintaining Your MicroStrategy System with Health Center
MicroStrategy Health Center can help you diagnose and fix problems in your
MicroStrategy system. It detects known problems and provides an immediate solution to
many of them. This section describes how to configure your Health Center network and
how to schedule system checks for MicroStrategy components.
• SQL Generation and Data Processing: VLDB Properties
This section shows you how to set the VLDB properties for your system, and provides a
complete listing of all MicroStrategy VLDB properties.
• Chapter , Creating a Multilingual Environment: Internationalization
This section shows you how to use MicroStrategy to internationalize a project in your
MicroStrategy environment, to make it available to a multi-lingual audience. This
includes internationalizing data in your data warehouse and metadata objects in the
MicroStrategy metadata repository.
• Chapter , Multi-Tenant Environments: Object Name Personalization
This section shows you how to use MicroStrategy to personalize object names in a
project in your MicroStrategy environment, to support a multi-tenant setup.
• Chapter , List of Privileges
This section provides a complete list of the privileges assigned to each predefined user
group and security role. It also provides a complete list of all privileges available in
MicroStrategy.
• Chapter , Command Manager Runtime
This section provides a complete list of the commands available in Command Manager
Runtime, a lightweight version of Command Manager designed to be bundled with OEM
applications.
• Chapter , Intelligence Server Statistics Data Dictionary
This section provides a complete list of all the database tables used in the Intelligence
Server statistics.
• Chapter , Enterprise Manager Data Dictionary
This section provides a complete list of all the database tables and object definitions
used in the Enterprise Manager project.
• Chapter , MicroStrategy Web Cookies
This section provides a complete list of all the cookies used by MicroStrategy Web.
The sample documents and images in this guide, as well as some example steps, were
created with dates that may no longer be available in the MicroStrategy Tutorial project. If you
are re-creating an example, replace the year(s) shown in this guide with the most recent year
(s) available in the software.
• Chapter , Troubleshooting
This section provides a high-level methodology for finding trouble spots in the system
and fixing them. It describes how to use the Diagnostics and Performance Logging tool
to help diagnose bottlenecks in the system, memory depletions, exceptions, or
authentication problems.
The sample documents and images in this guide, as well as some example steps, were
created with dates that may no longer be available in the MicroStrategy Tutorial project. If you
are re-creating an example, replace the year(s) shown in this guide with the most recent year
(s) available in the software.
MicroStrategy 10.9
l You can now control MicroStrategy PDF Exporter and MicroStrategy Collaboration
Service via Service Manager. For more information, see the Service Manager section of
Running Intelligence Server as an application or a service
l File size limits can now be placed on the log files collected by Kafka Consumer. For more
information, see Limiting the Size of Messages Logged to Kafka .
l Report Pre and Post SQL statements can now be executed against Connect Live
Intelligent Cubes that run against primary and/or secondary database instances. For more
information, see Multi-source Report Pre and Post Statements.
MicroStrategy 10.8
l Change Journaling is now enabled by default for all projects in your production
environment. There is no longer an option to disable change journaling in the project
configuration. For more information, see Monitoring system activity: Change journaling
l To enable persistent quick search functionality in projects, the Change Journal
functionality is now enabled by default.
l For MDX metric values, you can now select whether to format per column or cell. For
more informatoin, see MDX Cell Formatting.
MicroStrategy 10.7
l When performing In-Memory calculations - such as derived metrics, subtotals, and
dynamic aggregation - on simple and aggregation functions, we would ignore nulls during
the calculation of aggregation functions while still treating them as 0 for scalar operations.
The new calculation behavior is applied by default but can be reverted by through the
Advanced VLDB Properties Editor. For more information, see NULL checking for
Analytical Engine
l When running a multi-source report in 10.7, you can execute multiple report pre- and post-
SQL statements in an expected order for both primary and all secondary databases. This
can be helpful to database administrators who want to collect database statistics. The
SQL statements are also executed when the report is used in a document or dashboard.
To apply pre- and post-SQL statements, use the Pre/Post Statements VLDB setting. For
more information on these SQL statements, see Multi-source Report Pre and Post
Statements.
MicroStrategy 10.6
l MicroStrategy Web (JSP version) and Mobile can now use SAML to authenticate users by
integrating with third-party IdPs, such as Usher, without writing code. For more
information, see Enabling single sign-on with SAML authentication for JSP Web and
Mobile.
l Pre/Post Statements now support using !f to insert the full path to the report. For more
information, see Customizing SQL statements: Pre/Post Statements.
MicroStrategy 10.5
l On Linux environments, 10.5 includes Messaging Services. This offers a fast and scalable
message broker for distributed deployments. For new installations, the Messaging
Services is enabled out-of-the-box by default. For upgrades to the 10.5 Feature Release,
Messaging Services needs to be configured in conjunction with the existing Intelligence
Server(s). For more information, see MicroStrategy Messaging Services.
MicroStrategy 10.4
l You can reserve nodes in a cluster for specific users with user fences or for subscriptions
with workload fences. For more information, see Reserving nodes with Work Fences,
page 420.
l When using Usher as a method of authentication for MicroStrategy Web and Mobile, you
can leverage the connection between LDAP and your Usher server, eliminating the need
for manual configuration. For Steps, see Enabling Usher authentication for Web and
Mobile.
MicroStrategy 10
l You can allow users of MicroStrategy Mobile to use integrated authentication to log into
MicroStrategy. For steps to configure integrated authentication, see Enabling integrated
authentication.
l System Manager:
l Encrypt or decrypt specified text or a file (see Performing system processes, page 631).
l Determine the state of Amazon Cloud image (see Administering cloud-based
environments, page 647).
l Documentation on new or modified VLDB properties:
l Modifying third-party cube sources in MicroStrategy: MDX, page 810
l Limiting report rows, SQL size, and SQL time-out: Governing, page 775
l Modifying third-party cube sources in MicroStrategy: MDX, page 810
l Modifying third-party cube sources in MicroStrategy: MDX, page 810
l Calculating data: Metrics, page 821
l Calculating data: Metrics, page 821
l Selecting and inserting data with SQL: Select/Insert, page 908
l Selecting and inserting data with SQL: Select/Insert, page 908
l Parallel SQL Execution Intermediate Table Type, page 946
Education
MicroStrategy Education Services provides a comprehensive curriculum and highly skilled
education consultants. Many customers and partners from over 800 different organizations
have benefited from MicroStrategy instruction.
Courses that can help you prepare for using this manual or that address some of the
information in this manual include:
• Implementing MicroStrategy: Development and Deployment
• MicroStrategy Administration
For the most up-to-date and detailed description of education offerings and course curricula,
visit http://www.microstrategy.com/Education.
Documentation
MicroStrategy provides both manuals and online help; these two information sources
provide different types of information, as described below:
• Manuals: In general, MicroStrategy manuals provide:
▫ Introductory information and concepts
▫ Examples and images
▫ Checklists and high-level procedures to get started
To access documentation resources from any location, click here.
Most of these manuals are also available printed in a bound, soft cover format. To
purchase printed manuals, contact your MicroStrategy Account Executive with a
purchase order number.
• Help: In general, MicroStrategy help provides:
▫ Detailed steps to perform procedures
▫ Descriptions of each option on every software screen
Translations
Due to translation time, manuals in languages other than English may contain information
that is one or more releases behind. You can see the version number on the title page of
each manual.
Finding information
You can search all MicroStrategy books and Help for a word or phrase, with a simple
Google™ search at http://www.google.com. For example, type “MicroStrategy derived
metric” or “MicroStrategy logical table” into a Google search. As described above, books
typically describe general concepts and examples; Help typically provides detailed steps and
screen options. To limit your search to MicroStrategy books, on Google’s main page you can
click More, then select Books.
Additional formats
MicroStrategy manuals are available as electronic publications, downloadable on the Apple
iBookstore or Google Play, and can be read on your iOS or Android device respectively. To
download a book, search for the book’s title in the iBookstore or Google Play respectively. To
view a list of manuals that are currently available, scan the following QR codes using your
device’s camera:
For new MicroStrategy releases, it may take several days for the latest manuals to be
available on the iBookstore or Google Play.
The Web SDK is available in the MicroStrategy Developer Library, which is part of the
MicroStrategy SDK
Help
Each MicroStrategy product includes an integrated help system to complement the various
interfaces of the product as well as the tasks that can be accomplished using the product.
Some of the MicroStrategy help systems require a web browser to be viewed. For supported
web browsers, see the MicroStrategy Readme.
MicroStrategy provides several ways to access help:
• Help button: Use the Help button or ? (question mark) icon on most software windows to
see help for that window.
• Help menu: From the Help menu or link at the top of any screen, select MicroStrategy
Help to see the table of contents, the Search field, and the index for the help system.
• F1 key: Press F1 to see context-sensitive help that describes each option in the software
window you are currently viewing.
For MicroStrategy Web, MicroStrategy Web Administrator, and MicroStrategy Mobile Server,
pressing the F1 key opens the context-sensitive help for the web browser you are using to
access these MicroStrategy interfaces. Use the Help menu or ? (question mark) icon to
access help for these MicroStrategy interfaces.
Adobe Acrobat Reader is required to view these manuals. If you do not have Acrobat Reader
installed on your computer, you can download it here.
The best place for all users to begin is with the MicroStrategy Basic Reporting Guide.
1 In Windows, choose Start > Programs (or All Programs) > MicroStrategy
Documentation > Product Manuals.
2 Click the link for the desired manual or other documentation source.
3 If you click the link for the Narrowcast Services SDK Guide, a File Download dialog box
opens. This documentation resource must be downloaded. Select Open this file
from its current location, and click OK.
If bookmarks are not visible on the left side of an Acrobat (PDF) manual, from the View
menu click Bookmarks and Page. This step varies slightly depending on your version of
Adobe Acrobat Reader.
1 Within your UNIX or Linux machine, navigate to the directory where you installed
MicroStrategy. The default location is /opt/MicroStrategy, or
$HOME/MicroStrategy/install if you do not have write access to
/opt/MicroStrategy.
2 From the MicroStrategy installation directory, open the Help folder.
3 Open the Product_Manuals.htm file in a web browser. A page opens in your
browser showing a list of available manuals in PDF format and other documentation
sources.
4 Click the link for the desired manual or other documentation source.
5 If you click the link for the Narrowcast Services SDK Guide, a File Download dialog box
opens. This documentation resource must be downloaded. Select Open this file
from its current location, and click OK.
If bookmarks are not visible on the left side of an Acrobat (PDF) manual, from the View
menu click Bookmarks and Page. This step varies slightly depending on your version of
Adobe Acrobat Reader.
Documentation standards
MicroStrategy online help and PDF manuals (available both online and in printed format) use
standards to help you identify certain types of content. The following table lists these
standards.
These standards may differ depending on the language of this manual; some languages have
rules that supersede the table below.
Type Indicates
bold • Button names, check boxes, options, lists, and menus that are the focus of actions
or part of a list of such GUI elements and their definitions
Example: Click Select Warehouse .
italic • Names of other product manuals and documentation resources
• When part of a command syntax, indicates variable information to be replaced by
the user
Example: The aggregation level is the level of calculation for the metric.
Example: Type copy c:\filename d:\foldername\filename
Courier • Calculations
font • Code samples
Type Indicates
• Registry keys
• Path and file names
• URLs
• Messages displayed in the screen
• Text to be entered by the user
Example: Sum(revenue)/number of months.
+ A keyboard command that calls for the use of more than one key (for example,
SHIFT+F1).
A note icon indicates helpful information for specific situations.
A warning icon alerts you to important information such as potential security risks;
these should be read before continuing.
You can use Enterprise Manager to monitor various aspects of Intelligence Server’s
performance. Enterprise Manager is a MicroStrategy project that uses the Intelligence
Server statistics database as its data warehouse. For information , see the Enterprise
Manager Guide.
l If you have multiple machines available to run Intelligence Server, you can cluster those
machines to improve performance and reliability. See Chapter , Clustering Multiple
MicroStrategy Servers.
l Create caches for commonly used reports and documents to reduce the database load
and improve the system response time. See Chapter , Improving Report and Document
Response Time: Caching.
Creating reports based on Intelligent Cubes can also greatly speed up the processing time
for reports. Intelligent Cubes are part of the OLAP Services features in Intelligence Server.
See Chapter , Managing Intelligent Cubes.
l Schedule administrative tasks and reports to run during off-peak hours, so that they do not
adversely affect system performance. See Chapter , Scheduling Jobs and Administrative
Tasks
You can automate the delivery of reports and documents to users with the Distribution
Services add-on to Intelligence Server. See Overview of Distribution Services, page 529.
l The first tier, at the bottom, consists of two databases: the data warehouse, which
contains the information that your users analyze; and the MicroStrategy metadata, which
contains information about your MicroStrategy projects. For an introduction to these
databases, see Storing information: the data warehouse and Indexing your data:
MicroStrategy metadata.
l The second tier consists of MicroStrategy Intelligence Server, which executes your
reports against the data warehouse. For an introduction to Intelligence Server, see
Processing your data: Intelligence Server.
If MicroStrategy Developer users connect via a two-tier project source (also called a direct
connection), they can access the data warehouse without Intelligence Server. For more
information on two-tier project sources, see Tying it all together: projects and project
sources.
l The third tier in this system is MicroStrategy Web or Mobile Server, which delivers the
reports to a client. For an introduction to MicroStrategy Web, see Chapter , Administering
MicroStrategy Web and Mobile.
l The last tier is the MicroStrategy Web client or MicroStrategy Mobile app, which provides
documents and reports to the users.
For more information about running the MicroStrategy Configuration Wizard, see the
Installation and Configuration Guide.
To help explain how the MicroStrategy system uses the metadata to do its work, imagine that
a user runs a report with a total of revenue for a certain region in a quarter of the year. The
metadata stores information about how the revenue metric is to be calculated, information
about which rows and tables in the data warehouse to use for the region, and the most
efficient way to retrieve the information.
The physical warehouse schema is a type of conceptual tool that is crucial for you to visualize
information’s location in the data warehouse. This includes table and column information
about where things are actually stored as well as maps, such as lookup and relate tables,
that help the system efficiently access that information. Persons who create the schema
objects in the MicroStrategy metadata must reference the physical warehouse schema.
Therefore, it is not actually stored in a location in the metadata, but it is implicitly present in
the definition of the schema objects in the metadata.
The role of the physical warehouse schema is further explained in the Basic Reporting Guide.
In addition to the physical warehouse schema’s implicit presence in the metadata, the
following types of objects are stored in the metadata:
l Schema objects are objects created, usually by a project designer or architect, based on
the logical and physical models. Facts, attributes, and hierarchies are examples of
schema objects. These objects are developed in MicroStrategy Architect, which can be
accessed from MicroStrategy Developer. The Project Design Guide is devoted to
explaining schema objects.
l Application objects are the objects that are necessary to run reports. These objects are
generally created by a report designer and can include reports, report templates, filters,
metrics, prompts, and so on. These objects are built in Developer or Command Manager.
The Basic Reporting Guide and Advanced Reporting Guide are devoted to explaining
application objects.
l Configuration objects are administrative and connectivity-related objects. They are
managed in Developer (or Command Manager) by an administrator changing the
Intelligence Server configuration or project configuration. Examples of configuration
objects include users, groups, server definitions and so on.
Pointing multiple Intelligence Servers to the same metadata without clustering may cause
metadata inconsistencies. This configuration is not supported, and MicroStrategy strongly
recommends that users not configure their systems in this way.
In older systems you may encounter a 6.x Project connection (also two-tier) that
connects directly to a MicroStrategy version 6 project in read-only mode.
For more information on project sources, see the Installation and Configuration Guide.
You can also create and edit a project source using the Project Source Manager in
Developer. When you use the Project Source Manager, you must specify the Intelligence
Server machine to which to connect. It is through this connection that Developer users
retrieve metadata information.
Intelligence Server does not cache any connections that have pre- or post-SQL statements
associated with them because these options may drastically alter the state of the connection.
1. In Developer, log in to a project source. You must log in as a user with the Monitor
Database Connections privilege.
2. Expand Administration, then expand System Monitors, and then select
Database Connections. The database connection information displays on the
right-hand side.
In the Database Connection Monitor, right-click the connection and select Disconnect.
The MicroStrategy system cannot detect when you upgrade or change the database used to
store the MicroStrategy metadata or your data warehouse. If you upgrade or change the
database that is used to store the metadata or data warehouse, you can manually update the
database type to apply the default properties for the new database type.
When the you update the database type information, this process:
l Loads newly supported database types. For example, properties for the newest database
servers that were recently added.
l Loads updated properties for existing database types that are still supported.
l Keeps properties for existing database types that are no longer supported. If there were
no updates for an existing database type, but the properties for it have been removed from
the Database.pds file, the process does not remove them from your metadata.
In some cases, MicroStrategy no longer updates certain DBMS objects as newer versions
are released. These are not normally removed. However, in the case of Oracle 8i R2 and
Oracle 8i R3, the DBMS objects were merged into “Oracle 8i R2/R3” for both Standard and
Enterprise editions because Oracle 8i R3 is no longer being updated. You may need to select
the merged version as part of your database instance if you are using a version of Oracle 8i.
This will become apparent if date/time functions stop working, particularly in Enterprise
Manager.
For more information about VLDB properties, see SQL Generation and Data Processing:
VLDB Properties.
You may need to manually upgrade the database types if you chose not to run the update
metadata process after installing a new release.
The Readme lists all DBMSs that are supported or certified for use with MicroStrategy.
l Loads existing report cache files from automatic backup files into memory for each loaded
project (up to the specified maximum RAM setting)
This occurs only if report caching is enabled and the Load caches on startup feature is
enabled.
l Loads schedules
l Loads MDX cube schemas
You can set Intelligence Server to load MDX cube schemas when it starts, rather than
loading MDX cube schemas upon running an MDX cube report. For more details on this
and steps to load MDX cube schemas when Intelligence Server starts, see the Configuring
and Connecting Intelligence Server section of the Installation and Configuration Guide.
If a system or power failure occurs, Intelligence Server cannot capture its current state. The
next time the server is started, it loads the state information, caches, and History Lists that
were saved in the last automatic backup. (The automatic backup frequency is set using the
Intelligence Server Configuration Editor.) The server does not re-execute any job that was
running until the person requesting the job logs in again.
The user who submitted a canceled job sees a message in the History List indicating that
there was an error. The user must resubmit the job.
As noted earlier, if a system or power failure occurs, these actions cannot be done. Instead,
Intelligence Server recovers its state from the latest automatic backup.
On rare occasions you may need to run Intelligence Server as an application. This includes
occasions when you need precise control over when Intelligence Server stops and starts or
when you need to change certain advanced tuning settings that are not available when
Intelligence Server is running as a service. For more information about running Intelligence
Server as an application, see Starting Intelligence Server as an application, page 36.
l You can start and stop Intelligence Server as part of a Command Manager script. For
details, see Command Manager, page 34.
l Finally, you can start and stop Intelligence Server from the command line using
MicroStrategy Server Control Utility. For instructions, see Command line, page 35.
Service Manager
Service Manager is a management tool installed with Intelligence Server that enables you to
start and stop Intelligence Server and choose a startup option. Service Manager allows you
to start, stop, and manage the following services:
l MicroStrategy Intelligence Server
l MicroStrategy Listener
l MicroStrategy Distribution Manager
l MicroStrategy Execution Engine
l MicroStrategy Enterprise Manager Data Loader
l MicroStrategy Collaboration Service
l MicroStrategy PDF Exporter
For instructions on how to use Service Manager, click Help from within Service Manager.
Service Manager requires that port 8888 be open. If this port is not open, contact your network
administrator.
1. In the system tray of the Windows task bar, double-click the MicroStrategy Service
Manager icon, or .
2. If the icon is not present in the system tray, then from the Windows Start menu, point
to All Programs, then MicroStrategy Tools, then select Service Manager.
1. Browse to the folder specified as the home directory during MicroStrategy installation
(the default is ~/MicroStrategy), then browse to /bin.
2. Type ./mstrsvcmgr and press ENTER.
1. From the Windows Start menu, point to All Programs, then MicroStrategy
Tools, then select Service Manager.
2. In the Server drop-down list, select the name of the machine on which the service is
installed.
3. In the Service drop-down list, select the service.
4. Click Options.
5. Select Automatic as the Startup Type option.
6. Click OK.
You can also set this using the Services option in the Microsoft Window’s Control
Panel.
The MicroStrategy Listener service must be running for the Re-starter feature to work.
1. From the Windows Start menu, point to All Programs, then MicroStrategy
Tools, then select Service Manager.
2. In the Server drop-down list, select the machine on which the Intelligence Server
service is installed.
3. In the Service drop-down list, select MicroStrategy Intelligence Server.
4. Click Options.
5. On the Intelligence Server Options tab, select the Enabled check box for the Re-
starter Option.
Developer
You can start and stop a local Intelligence Server from Developer. You cannot start or stop a
remote Intelligence Server from Developer; you must use one of the other methods to start
or stop a remote Intelligence Server.
Command Manager
Command Manager is a script-based tool that enables you to perform various administrative
and maintenance tasks with reusable scripts. You can start and stop Intelligence Server
using Command Manager.
For the Command Manager syntax for starting and stopping Intelligence Server, see the
Command Manager Help (press F1 from within Command Manager). For a more general
introduction to MicroStrategy Command Manager, see Chapter , Automating Administrative
Tasks with Command Manager.
Command line
You can start and stop Intelligence Server from a command prompt, using the MicroStrategy
Server Control Utility. This utility is invoked by the command mstrctl. By default the utility
is in C:\Program Files (x86)\Common Files\MicroStrategy\ in Windows,
and in ~/MicroStrategy/bin in UNIX.
The syntax to start the service is:
mstrctl -s IntelligenceServer start --service
The syntax to stop the service is:
mstrctl -s IntelligenceServer stop
For detailed instructions on how to use the Server Control Utility, see Managing
MicroStrategy services from the command line, page 37.
1. On the Windows Start menu, point to Settings, then choose Control Panel.
2. Double-click Administrative Tools, and then double-click Services.
3. From the Services list, select MicroStrategy Intelligence Server.
4. You can do any of the following:
l To start the service, click Start.
l To stop the service, click Stop.
l To change the startup type, select a startup option from the drop-down list.
l Automatic means that the service starts when the computer starts.
l Manual means that you must start the service manually.
l Disabled means that you cannot start the service until you change the startup
type to one of the other types.
5. Click OK.
MicroStrategy recommends that you not change these settings unless requested to do so by
a MicroStrategy Technical Support associate.
In UNIX, if Intelligence Server has previously been configured to run as a service, you
must unregister it as a service before you can run it as an application. For instructions on
unregistering Intelligence Server as a service, see Registering and unregistering
Intelligence Server as a UNIX service, page 31.
The default path for the Intelligence Server application executable is C:\Program Files
(x86)\MicroStrategy\Intelligence Server\MSTRSvr.exe in Windows, and
~/MicroStrategy/bin in UNIX.
Executing this file from the command line displays the following administration menu in
Windows, and a similar menu in UNIX.
To use these options, type the corresponding letter on the command line and press Enter.
For example, to monitor users, type U and press Enter. The information is displayed.
This command does not require a machine name, login, or service name. --help
--version
This command does not require a machine name, login, or service name.
List machines that the Server Control Utility can see and affect. lm
This command does not require a machine name, login, or service name.
list-machines
Configure a service
Display the configuration information for a service, in XML format. For more gsvc
information, see Using files to store output and provide input, page 27. instancename [>
filename.xml]
You can optionally specify a file to save the configuration properties to.
get-service-
configuration
instancename [>
filename.xml]
Specify the configuration information for a service, in XML format. For more ssvc
information, see Using files to store output and provide input, page 27. instancename [<
filename.xml]
You can optionally specify a file to read the configuration properties from.
set-service-
configuration
instancename [<
filename.xml]
Configure a server
Display the configuration properties of a server, in XML format. For more gsc [>
information, see Using files to store output and provide input, page 27. filename.xml]
You can optionally specify a file to save the configuration properties to. get-server-
configuration
[>
filename.xml]
Specify the configuration properties of a server, in XML format. For more ssc [<
information, see Using files to store output and provide input, page 27.
filename.xml]
You can optionally specify a file to read the configuration properties from.
set-server-
configuration
[<
filename.xml]
Configure a server instance
Display the configuration information for a server instance, in XML format. gsic
For more information, see Using files to store output and provide input, instancename [>
page 27.
filename.xml]
You can optionally specify a file to save the configuration properties to. get-server-
instance-
configuration
instancename [>
filename.xml]
Specify the configuration information for a server instance, in XML format. ssic
For more information, see Using files to store output and provide input, instancename
page 27.
set-server-
You can optionally specify a file to read the configuration properties from. instance-
configuration
instancename [<
filename.xml]
Manage server instances
get-default-
instance
set-default-
instance
instancename
create-instance
instancename
Create a copy of a server instance. Specify the name for the new instance as cpi
newinstancename. instancename
newinstancename
copy-instance
instancename
newinstancename
delete-instance
instancename
register-
service
instancename
unregister-
service
instancename
get-license
instancename
get-status
instancename
Start or stop a server instance
Start a server instance as an application. For more information, see Running start --
Intelligence Server as an application or a service, page 30. interactive
instancename
Resume a server instance that has been started as a service and paused. resume
instancename
instancename
terminate
instancename
Configuring Intelligence Server with XML files requires extensive knowledge of the various
parameters and values used to define Intelligence Server configurations. Providing an
incorrect XML definition to configure Intelligence Server can cause errors and unexpected
functionality.
For example, the following command saves the default server instance configuration to an
XML file:
mstrctl -s IntelligenceServer
gsic > filename.xml
The server instance configuration is saved in the file filename.xml, in the current
directory.
The following command modifies the default server instance configuration by reading input
from an XML file:
mstrctl -s IntelligenceServer
ssic < filename.xml
The XML definition in ServerInstance.xml is used to define the server instance
configuration.
l Project, which helps you keep track of the status of all the projects contained in the
selected project source. For detailed information, see Managing project status,
configuration, or security: Project view, page 42.
l Cluster, which helps you manage how projects are distributed across the servers in a
cluster. For detailed information, see Managing clustered Intelligence Servers: Cluster
view, page 43.
l The Scheduled Maintenance monitor, which lists all the scheduled maintenance tasks.
For detailed information, see Scheduling administrative tasks, page 514.
From the Project view, you can access a number of administrative and maintenance
functions. You can:
To load a project on a specific server in a cluster, you use the Cluster Monitor. For details
on this procedure, see Managing clustered Intelligence Servers: Cluster view, page 43.
You can perform an action on multiple projects at the same time. To do this, select several
projects (CTRL+click), then right-click and select one of the options.
You can also schedule any of these maintenance functions from the Schedule
Administration Tasks dialog box. To access this dialog box, right-click a project in the Project
view and select Schedule Administration Tasks. For more information, including
detailed instructions on scheduling a task, see Scheduling administrative tasks, page 514.
Loaded
A project in Loaded mode appears as an available project in Developer and MicroStrategy
Web products. In this mode, user requests are accepted and processed as normal.
Unloaded
Unloaded projects are still registered on Intelligence Server, but they do not appear as
available projects in Developer or MicroStrategy Web products, even for administrators.
Nothing can be done in the project until it is loaded again.
Unloading a project can be helpful when an administrator has changed some project
configuration settings that do not affect run-time execution and are to be applied to the
project at a later time. The administrator can unload the project, and then reload the project
when it is time to apply the project configuration settings.
A project unload request is fully processed only when all executing jobs for the project are
complete.
Request Idle
Request Idle mode helps to achieve a graceful shutdown of the project rather than modifying
a project from Loaded mode directly to Full Idle mode. In this mode, Intelligence Server:
l Stops accepting new user requests from the clients for the project.
l Completes jobs that are already being processed. If a user requested that results be sent
to her History List, the results are available in her History List after the project is resumed.
Setting a project to Request Idle can be helpful to manage server load for projects on
different clusters. For example, in a cluster with two nodes named Node1 and Node2, the
administrator wants to redirect load temporarily to the project on Node2. The administrator
must first set the project on Node1 to Request Idle. This allows existing requests to finish
execution for the project on Node1, and then all new load is handled by the project on
Node2.
Execution Idle
A project in Execution Idle mode is ideal for Intelligence Server maintenance because this
mode restricts users in the project from running any job in Intelligence Server. In this mode,
Intelligence Server:
l Stops executing all new and currently executing jobs and, in most cases, places them in
the job queue. This includes jobs that require SQL to be submitted to the data warehouse
and jobs that are executed in Intelligence Server, such as answering prompts.
If a project is idled while Intelligence Server is in the process of fetching query results from
the data warehouse for a job, that job is canceled instead of being placed in the job queue.
When the project is resumed, if the job was sent to the user’s History List, an error
message is placed in the History List. The user can click the message to resubmit the job
request.
l Allows users to continue to request jobs, but execution is not allowed and the jobs are
placed in the job queue. Jobs in the job queue are displayed as “Waiting for project” in the
Job Monitor. When the project is resumed, Intelligence Server resumes executing the jobs
in the job queue.
This mode allows you to perform maintenance tasks for the project. For example, you can
still view the different project administration monitors, create reports, create attributes,
and so on. However, tasks such as element browsing, exporting, and running reports that
are not cached are not allowed.
If a project is idled while Intelligence Server is in the process of fetching query results from
the data warehouse for a job, that job is canceled instead of being placed in the job queue.
When the project is resumed, if the job was sent to the user’s History List, an error
message is placed in the History List. The user can click the message to resubmit the job
request.
l Completes any jobs that do not require SQL to be executed against the data warehouse.
This mode allows you to perform maintenance tasks on the data warehouse while users
continue to access non-database-dependent functionality. For example, users can run
cached reports, but they cannot drill if that drilling requires additional SQL to be submitted
to the data warehouse. Users can also export reports and documents in the project.
Full Idle
Full Idle is a combination of Request Idle and Execution Idle. In this mode, Intelligence
Server does not accept any new user requests and active requests are canceled. When the
project is resumed, Intelligence Server does not resubmit the canceled jobs and it places an
error message in the user’s History List. The user can click the message to resubmit the
request.
This mode allows you to stop all Intelligence Server and data warehouse processing for a
project. However, the project still remains in Intelligence Server memory.
Partial Idle
Partial Idle is a combination of Request Idle and Warehouse Execution Idle. In this mode,
Intelligence Server does not accept any new user requests. Any active requests that require
SQL to be submitted to the data warehouse are queued until the project is resumed. All other
active requests are completed.
This mode allows you to stop all Intelligence Server and data warehouse processing for a
project, while not canceling jobs that do not require any warehouse processing. The project
still remains in Intelligence Server memory.
If the project is running on multiple clustered Intelligence Servers, the project is loaded or
unloaded from all nodes. To load or unload the project from specific nodes, use the Cluster
view instead of the Project view. For detailed instructions, see Using the Cluster view, page
43.
If the project is running on multiple clustered Intelligence Servers, the project status changes
for all nodes. To idle or resume the project on specific nodes, use the Cluster view instead
of the Project view. For detailed instructions, see Using the Cluster view, page 43.
4. Select the options for the idle mode that you want to set the project to:
l Request Idle (Request Idle): all executing and queued jobs finish executing, and
any newly submitted jobs are rejected.
l Execution Idle (Execution Idle for All Jobs): all executing, queued, and newly
submitted jobs are placed in the queue, to be executed when the project resumes.
l Warehouse Execution Idle (Execution Idle for Warehouse jobs): all
executing, queued, and newly submitted jobs that require SQL to be submitted to
the data warehouse are placed in the queue, to be executed when the project
resumes. Any jobs that do not require SQL to be executed against the data
warehouse are executed.
l Full Idle (Request Idle and Execution Idle for All jobs): all executing and
queued jobs are canceled, and any newly submitted jobs are rejected.
l Partial Idle (Request Idle and Execution Idle for Warehouse jobs): all
executing and queued jobs that do not submit SQL against the data warehouse are
canceled, and any newly submitted jobs are rejected. Any currently executing and
queued jobs that do not require SQL to be executed against the data warehouse
are executed.
To resume the project from a previously idled state, clear the Request Idle and
Execution Idle check boxes.
5. Click OK. The Idle/Resume dialog box closes and the project goes into the selected
mode. If you are using clustered Intelligence Servers, the project mode is changed for
all nodes in the cluster.
reduce user access to a project and data warehouse gradually, rather than changing
directly to Full Idle and thus immediately stopping all user activity.
Processing jobs
Any request submitted to Intelligence Server from any part of the MicroStrategy system is
known as a job. Jobs may originate from servers such as Narrowcast Server or Intelligence
Server’s internal scheduler, or from client applications such as Developer, MicroStrategy
Web, Mobile, Integrity Manager, or another custom-coded application.
The main types of requests include report execution requests, object browsing requests,
element browsing requests, Report Services document requests, and HTML document
requests.
The Job Monitor shows you which jobs are currently executing and lets you cancel jobs as
necessary. For information about the job monitor, see Monitoring currently executing jobs,
page 63.
By default, jobs are processed on a first-in first-out basis. However, your system probably
has some jobs that need to be processed before other jobs. You can assign a priority level to
each job according to factors such as the type of request, the user or user group requesting
the job, the source of the job (such as Developer, Mobile, or MicroStrategy Web), the
resource cost of the job, or the project containing the job. Jobs with a higher priority have
precedence over jobs with a lower priority, and they are processed first if there is a limit on
the resources available. For detailed information on job priority, including instructions on how
to prioritize jobs, see Prioritizing jobs, page 369.
delivered (steps 1 and 4), those are relatively simple tasks. It is more useful to explain how
Intelligence Server works. Therefore, the rest of this section discusses Intelligence Server
activity as it processes jobs. This includes:
• Processing report execution, page 50
• Processing object browsing, page 53
• Processing element browsing, page 55
• Processing Report Services document execution, page 57
• Processing HTML document execution, page 59
• Client-specific job processing, page 60
Being familiar with this material should help you to understand and interpret statistics,
Enterprise Manager reports, and other log files available in the system. This may help you to
know where to look for bottlenecks in the system and how you can tune the system to
minimize their effects.
Component Function
Analytical Performs complex calculations on a result set returned from the data warehouse, such
Engine as statistical and financial functions. Also, sorts raw results returned from the Query
Server Engine into a cross-tabbed grid suitable for display to the user. In addition, it performs
subtotal calculations on the result set. Depending on the metric definitions, the
Analytical Engine will also perform metric calculations that were not or could not be
performed using SQL, such as complex functions.
Metadata Controls all access to the metadata for the entire project.
Server
Object Creates, modifies, saves, loads and deletes objects from metadata. Also maintains a
Server server cache of recently used objects. The Object Server does not manipulate metadata
directly. The Metadata Server does all reading/writing from/to the metadata; the Object
Server uses the Metadata Server to make any changes to the metadata.
Component Function
Query Sends the SQL generated by the SQL Engine to the data warehouse for execution.
Engine
Report Creates and manages all server reporting instance objects. Maintains a cache of
Server executed reports.
Resolution Resolves prompts for report requests. Works in conjunction with Object Server and
Server Element Server to retrieve necessary objects and elements for a given request.
SQL Generates the SQL needed for the report.
Engine
Server
Below is a typical scenario of a report’s execution within Intelligence Server. The diagram
shows the report processing steps. An explanation of each step follows the diagram.
exists for the report, Intelligence Server creates the task list necessary to execute the
report. For more information on caching, see Result caches, page 439.
Prompts are resolved before the Server checks for caches. Users may be able to retrieve
results from cache even if they have personalized the report with their own prompt answers.
4 The Resolution Server obtains the report definition and any other required application
objects from the Object Server. The Object Server retrieves these objects from the
object cache, if possible, or reads them from the metadata via the Metadata Server.
Objects retrieved from metadata are stored in the object cache.
5 The SQL Generation Engine creates the optimized SQL specific to the RDBMS being
used in the data warehouse. The SQL is generated according to the definition of the
report and associated application objects retrieved in the previous step.
6 The Query Engine runs the SQL against the data warehouse. The report results are
returned to Intelligence Server.
7 The Analytical Engine performs additional calculations as necessary. For most reports,
this includes cross-tabbing the raw data and calculating subtotals. Some reports may
require additional calculations that cannot be performed in the database via SQL.
8 Depending on the analytical complexity of the report, the results might be passed back to
the Query Engine for further processing by the database until the final report is ready (in
this case, steps 5–7 are repeated).
9 Intelligence Server’s Report Server saves or updates the report in the cache, if the
caching feature is turned on, and passes the formatted report back to the client, which
displays the results to the user.
A sleeping job times out after a certain period or if the connection to the client is lost. If the
prompt reply comes back after the job has timed out, the user sees an error message.
All regular report processing resumes from the point at which Intelligence Server checks for
a report cache, if the caching feature is turned on.
Component Function
Metadata Controls all access to the metadata for the entire project.
Server
Component Function
Object Creates, modifies, saves, loads and deletes objects from metadata. Also maintains a
Server server cache of recently used objects.
Source Net Receives, de-serializes, and passes metadata object requests to the object server.
Server
The diagram below shows the object request execution steps. An explanation of each step
follows the diagram.
For a more thorough discussion of attribute elements, see the section in the Basic Reporting
Guide about the logical data model.
When users request attribute elements from the system, they are said to be element
browsing and create what are called element requests. More specifically, this happens when
users:
• Answer prompts when executing a report
• Browse attribute elements in Developer using the Data Explorer (either in the Folder List
or the Report Editor)
• Use Developer’s Filter Editor, Custom Group Editor, or Security Filter Editor
• Use the Design Mode on MicroStrategy Web to edit the report filter
When Intelligence Server receives an element request from the user, it sends a SQL
statement to the data warehouse requesting attribute elements. When it receives the results
from the data warehouse, it then passes the results back to the user. Also, if the element
caching feature is turned on, it stores the results in memory so that additional requests are
retrieved from memory instead of querying the data warehouse again. For more information
on this, see Element caches, page 475.
The most prominent Intelligence Server components related to element browsing are listed
here.
Component Function
DB Element Transforms element requests into report requests and then sends report requests
Server to the warehouse.
Element Net Receives, de-serializes, and passes element request messages to the Element
Server Server.
Element Server Creates and stores server element caches in memory. Manages all element
requests in the project.
Query Engine Sends the SQL generated by the SQL Engine to the data warehouse for execution.
Report Server Creates and manages all server reporting instance objects. Maintains a cache of
executed reports.
Resolution Resolves prompts for report requests. Works in conjunction with Object Server
Server and Element Server to retrieve necessary objects and elements for a given
request.
SQL Engine Generates the SQL needed for the report.
Server
The diagram below shows the element request execution steps. An explanation of each step
follows the diagram.
The element request at this point is processed like a report request: Intelligence Server
creates a report that has only the attributes and possibly some filtering criteria, and SQL is
generated and executed like any other report.
4 The Report Server receives the request and creates a report instance.
5 The Resolution Server receives the request and determines what elements are needed
to satisfy the request, and then passes the request to the SQL Engine Server.
6 The SQL Engine Server generates the necessary SQL to satisfy the request and passes
it to the Query Engine Server.
7 The Query Engine Server sends the SQL to the data warehouse.
8 The elements are returned from the data warehouse to Intelligence Server and
deposited in the server memory element cache by the Element Server.
9 Intelligence Server returns the elements to the client.
in Processing report execution, page 50. Prompt answers are provided by the
Document Server to avoid further prompt resolution.
5 After Intelligence Server has completed all the report execution jobs, the Analytical
Engine receives the corresponding report instances to begin the data preparation step.
Document elements are mapped to the corresponding report instance to construct
internal data views for each element.
6 The Analytical Engine evaluates each data view and performs the calculations that are
required to prepare a consolidated dataset for the entire document instance. These
calculations include calculated expressions, derived metrics, and conditional formatting.
The consolidated dataset determines the number of elements for each group and the
number of detail sections.
7 The Document Server receives the final document instance to finalize the document
format:
• Additional formatting steps are required if the document is exported to PDF or Excel
format. The export generation takes place on the client side in three-tier and on the
server side in four-tier, although the component in charge is the same in both cases.
• If the document is executed in HTML, the MicroStrategy Web client requests an
XML representation of the document to process it and render the final output.
8 The completed document is returned to the client.
For information about the processing steps performed by Intelligence Server for all jobs, see
Intelligence Server job processing (common to all jobs), page 49.
For information about governing report size limits for exporting, see Limiting the information
displayed at one time, page 377 and the following sections.
• To export to Excel with formatting, the client machine must have Excel 2000
SR-1 or later.
• To export to Excel, users must first set their Export preferences by clicking
Preferences, then User preferences, then Export, and select the
Excel version they want to export to.
The MicroStrategy system performs these steps when exporting to Excel with formatting:
1. MicroStrategy Web product receives the request for the export to Excel and passes
the request to Intelligence Server. Intelligence Server produces an HTML document
by combining the XML containing the report data with the XSL containing formatting
information.
2. Intelligence Server passes the HTML document to MicroStrategy Web, which creates
an Excel file and sends it to the browser.
3. Users can then choose to view the Excel file or save it depending on the client
machine operating system’s setting for viewing Excel files.
Export to PDF
Exporting to PDF uses Intelligence Server’s export engine to create a PDF (Portable
Document Format) file. PDF files are viewed with Adobe’s Acrobat reader and provide
greater printing functionality than simply printing the report from the browser.
To view the PDF files, the client machine must have Adobe Acrobat Reader 5.0 version or
greater.
For detailed information about Narrowcast Server, see the Narrowcast Server Getting Started
Guide.
l Canceling
l Not completing because of an error
The Job Monitor displays which tasks are running on an Intelligence Server. When a job has
completed it no longer appears in the monitor. You can view a job’s identification number; the
user who submitted it; the job’s status; a description of the status and the name of the report,
document, or query; and the project executing it.
1. In Developer, log in to a project source. You must log in as a user with the Monitor
Jobs privilege.
2. Expand Administration, then expand System Monitors, and then select Jobs.
The job information displays on the right-hand side.
3. Because the Job Monitor does not refresh itself, you must periodically refresh it to see
the latest status of jobs. To do this, press F5.
4. To view a job’s details including its SQL, double-click it.
5. To view more details for all jobs displayed, right-click in the Job Monitor and select
View options. Select the additional columns to display and click OK.
At times, you may see “Temp client” in the Network Address column. This may happen when
Intelligence Server is under a heavy load and a user accesses the list of available projects.
Intelligence Server creates a temporary session that submits a job request for the available
projects and then sends the list to the MicroStrategy Web client for display. This temporary
session, which remains open until the request is fulfilled, is displayed as Temp client.
To cancel a job
OEMs may use silent installations; however, it is more common for OEMs to use a response
file installation.
Ensure that the Administrator password has been changed. When you install Intelligence
Server, the Administrator account comes with a blank password that must be changed.
Set up access controls for the database (see Controlling access to data, page 88).
Depending on your security requirements you may need to:
• Set up security views to restrict access to specific tables, rows, or columns in the
database
• Split tables in the database to control user access to data by separating a logical data
set into multiple physical tables, which require separate permissions for access
• Implement connection mapping to control individual access to the database
• Configure passthrough execution to control individual access to the database from
each project, and to track which users are accessing the RDBMS
• Assign security filters to users or groups to control access to specific data (these
operate similarly to security views but at the application level)
Understand the MicroStrategy user model (see The MicroStrategy user model, page 67).
Use this model to:
• Select and implement a system authentication mode to identify users
• Set up security roles for users and groups to assign basic privileges and permissions
• Understand ACLs (access control lists), which allow users access permissions to
individual objects
• Check and, if necessary, modify privileges and permissions for anonymous
authentication for guest users. (By default, anonymous access is disabled at both the
server and the project levels.) Do not assign delete privileges to the guest user
account.
Assign privileges and permissions to control user access to application functionary. You
may need to:
• Assign the Denied All permission to a special user or group so that, even if permission
is granted at another level, permission is still denied
• Make sure guest users (anonymous authentication) have access to the Log folder in
C:\Program Files (x86)\Common Files\MicroStrategy. This ensures that any
application errors that occur while a guest user is logged in can be written to the log
files.
Use your web application server security features to:
• Implement file-level security requirements
• Create security roles for the application server
Make use of standard Internet security technologies such as firewalls, digital certificates,
and encryption. For example:
• Enable encryption for MicroStrategy Web products. By default most encryption
technologies are not used unless you enable them.
• If you are working with sensitive or confidential data, enable the setting to encrypt all
communication between MicroStrategy Web server and Intelligence Server.
There may be a noticeable performance degradation because the system must encrypt
and decrypt all network traffic.
Locate the physical machine hosting the MicroStrategy Web application in a physically
secure location.
Restrict access to files stored on the machine hosting the MicroStrategy Web application
by implementing standard file-level security offered by your operating system. Specifically,
apply this type of security to protect access to the MicroStrategy administrator pages, to
prevent someone from typing specific URLs into a browser to access these pages. (The
default location of the Admin page file is C:\Program Files
(x86)\MicroStrategy\Web ASPx\asp\Admin.aspx.) Be sure to restrict access
to:
• The asp directory
• Admin.aspx
MicroStrategy supports a single sign-on for users in an enterprise environment that consists
of multiple applications, data sources, and systems. Users can log in to the system once and
access all the resources of the enterprise seamlessly. For more details about implementing
single sign-on in MicroStrategy, see Enabling single sign-on authentication, page 142.
Users are defined in the MicroStrategy metadata and exist across projects. You do not have
to define users for every project you create in a single metadata repository.
Each user has a unique profile folder in each project. This profile folder appears to the user
as the “My Personal Objects” folder. By default other users’ profile folders are hidden. They
can be viewed by, in the Developer Preferences dialog box, in the Developer: Browsing
category, selecting the Display Hidden Objects check box.
Administrator is a built-in default user created with a new MicroStrategy metadata
repository. The Administrator user has all privileges and permissions for all projects and all
objects.
One of the first things you should do in your MicroStrategy installation is to change the
password for the Administrator user.
In addition to having privileges of their own, subgroups always inherit the privileges from their
parent groups.
For a list of the privileges assigned to each group, see the List of Privileges section.
Do not modify the privileges for an out-of-the-box user group. During upgrades to newer
versions of MicroStrategy, the privileges for the out-of-the-box user groups are overwritten
with the default privileges. Instead, you should copy the user group you need to modify and
make changes to the copied version.
When a project is upgraded from MicroStrategy version 7.5.x or earlier to version 9.x, the Use
Developer privilege is automatically granted to the Everyone group. This ensures that all
users who were able to access Developer in previous versions can continue to do so.
Authentication-related groups
These groups are provided to assist you in managing the different ways in which users can
log into the MicroStrategy system. For details on the different authentication methods, see
Chapter , Identifying Users: Authentication.
l Public/Guest: The Public group provides the capability for anonymous logins and is
used to manage the access rights of guest users. If you choose to allow anonymous
authentication, each guest user assumes the profile defined by the Public group. When a
user logs in as a guest, a new user is created dynamically and becomes a member of the
Public group. For more information about anonymous authentication and the Public/Guest
group, see Implementing anonymous authentication, page 115.
l 3rd Party Users: Users who access MicroStrategy projects through third-party (OEM)
software.
l LDAP Users: The group into which users that are imported from an LDAP server are
added.
l LDAP Public/Guest: The group that is used when a user is linked to an LDAP account
but not imported.
Administrator groups
l System Monitors: The System Monitors groups provide an easy way to give users
basic administrative privileges for all projects in the system. Users in the System Monitors
groups have access to the various monitoring and administrative monitoring tools
System Administrators: The System Administrators group is a group within the
System Monitors group. It provides all the capabilities of the System Monitors group plus
the ability to modify configuration objects such as database instances, and so on.
Privileges
Privileges allow users to access and work with various functionality within the software. All
users created in the MicroStrategy system are assigned a set of privileges by default.
For detailed information about privileges, including how to assign privileges to a user or
group, see Controlling access to functionality: Privileges, page 81. For a list of all user and
group privileges in MicroStrategy, see the List of Privileges section.
To see which users are using certain privileges, use the License Manager. See Using
License Manager, page 244.
1. In Developer, log in to a project source. You must log in as a user with the Create And
Edit Users And Groups privilege.
2. Expand Administration, then User Manager, and then the group containing the
user.
3. Right-click the user and select Grant access to projects. The User Editor opens
to the Project Access dialog box. The privileges that the user has for each project are
listed, as well as the source of those privileges (inherent to user, inherited from a
group, or inherited from a security role).
Permissions
Permissions allow users to interact with various objects in the MicroStrategy system. All
users created in the MicroStrategy system have certain access rights to certain objects by
default.
Permissions differ from privileges in that permissions restrict or allow actions related to a
single object, while privileges restrict or allow actions across all objects in a project.
For detailed information about permissions, including how to assign permissions for an
object to a user or group, see Controlling access to objects: Permissions, page 73.
1. In Developer, log in to a project source. You must log in as a user with the Create And
Edit Users And Groups privilege.
2. Expand Administration, then User Manager, and then a group that you want
the new user to be a member of. If you do not want the user to be a member of a
group, select Everyone.
3. Go to File > New > User.
4. Specify the user information for each category in the editor. For details about each
field, see the MicroStrategy Developer Help.
For detailed information about other methods for creating or importing users or groups, see
the MicroStrategy Developer Help.
To delete a user
If a Narrowcast user exists that inherits authentication from the user that you are deleting,
you must also remove the authentication definition from that Narrowcast user. For
instructions, see the MicroStrategy Narrowcast Server Administration Guide.
1. In Developer, log in to a project source. You must log in as a user with the Create And
Edit Users And Groups privilege.
2. Expand Administration, then User Manager, and then browse to the group
containing the user.
3. Select the user and press DELETE.
4. A dialog box opens, asking you to confirm the action. Click OK.
5. If the user owns a profile folder, a dialog box opens asking if you want to delete the
user’s profile folder:
l If you click No, the folder and its contents remain on the system and ownership is
assigned to Administrator. You may later assign ownership and access control lists
for the folder and its contents to other users.
l If you click Yes, the folder and all of its contents are deleted.
1 In Developer, log in to a project source. You must log in as a user with the Monitor User
Connections privilege.
2 Expand Administration, then expand System Monitors, and then select User
Connections. The user connection information displays on the right-hand side. For
each user, there is one connection for each project the user is logged in to, plus one
connection for <Server> indicating that the user is logged in to the project source.
To disconnect a user
If you disconnect users from the project source (the <Configuration> entry in the User
Connection Monitor), they are also disconnected from any projects they were connected to.
2 Press DELETE.
Intelligence Server includes special privileges called Bypass All Object Security Access
Checks and Bypass Schema Object Security Access Checks. Users with these privileges
are not restricted by access control permissions and are considered to have full control over
all objects and schema objects, respectively. For information about privileges, see
Controlling access to functionality: Privileges, page 81.
To modify an object's ACL, you must access the Properties dialog box directly from
Developer. If you access the Properties dialog box from within an editor, you can view
the object's ACL but cannot make any changes.
2 To modify permissions for a user or group, from the Permission Level drop-down list
for that user or group, select the predefined set of permissions, or select Custom to
define a custom set of permissions.
3 To add new users or groups to the object’s access control list (ACL):
a Click Choose Users/Groups.
b Select the users or groups that you want to add to the object’s ACL.
c From the Choose a Permission Level drop-down list, select the predefined set
of permissions, or select Custom to define a custom set of permissions.
d Click Add.
4 To remove a user or group from the object’s ACL, click the X next to the user or group’s
name.
5 When you are finished modifying the object’s permissions, click OK.
Newly created folders inherit the standard ACLs of the parent folder. They do not inherit the
Children ACL.
• When creating new schema objects, if the Everyone user group is not defined
in the ACL of the parent folder, Developer will add the Everyone user group to
the ACL of the new schema object, and set the permissions to Custom. If the
Everyone user group has permissions already assigned in the parent folder
ACL, they will be inherited properly.
For example, if the Children setting of the parent folder’s ACL includes Full
Control permission for the Administrator and View permission for the
Everyone group, then the newly created object inside that folder will have Full
Control permission for the owner, Full Control for the Administrator, and View
permission for Everyone.
• Modifying the ACL of a shortcut object does not modify the ACL of that
shortcut’s parent object.
• When you move an object to a different folder, the moved object retains its
original ACLs until you close and reopen the project in Developer. Using Save
As to move an object to a new folder will update the ACLs for all objects
except metrics. When editing or moving a metric, you should copy the object
and place the copy in a new folder so the copied object inherits its ACL from
the Children ACL of the folder into which it is copied.
View Grants permission to access the object for viewing only, and to provide • Browse
translations for an object’s name and description.
• Read
• Use
• Execute
Modify Grants permission to view and/or modify the object. • Browse
• Read
• Write
• Delete
• Use
• Execute
Full Control Grants all permissions for the object and also allows to modify the ACL Control and
for the object. all other
permissions
are granted
Denied All Explicitly denies all permissions for the object. None of the none; all
permissions are assigned. are denied
Default Neither grants nor denies permissions. All permissions are inherited none
from the groups to which the user or group belongs.
Custom Allows the user or group to have a custom combination of permissions custom
that you can define. choice
Consume (Intelligent Cube only) Grants permission to create and execute • Browse
reports based on this Intelligent Cube.
(Only • Read
available in
MicroStrategy • Use
Web)
Add (Intelligent Cube only) Grants permission to create and execute • Browse
reports based on this Intelligent Cube, and republish/re-execute the
(Only Intelligent Cube to update the data. • Read
available in
MicroStrategy • Use
Web) • Execute
Collaborate (Intelligent Cube only) Grants permission to create and execute • Browse
reports based on this Intelligent Cube, republish/re-execute the
(Only Intelligent Cube to update the data, and modify the Intelligent Cube. • Read
available in
MicroStrategy • Write
Web) • Delete
• Use
• Execute
The permissions actually assigned to the user or group when you select a permission
grouping are explained in the table below.
Permission Definition
Permission Definition
Use Use the object when creating or modifying other objects. For example, the Use permission
on a metric allows a user to create a report containing that metric. For more information,
see Permissions and report/document execution, page 80. When applied to a language
object, allows users to edit and save translations, and to select the language for display in
their Developer or MicroStrategy Web language preferences. This permission is checked
at design time, and when executing reports against an Intelligent Cube.
A user with Use but not Execute permission for an Intelligent Cube can create and
execute reports that use that Intelligent Cube, but cannot publish the Intelligent Cube.
Execute Execute reports or documents that reference the object. To execute a report or
document, a user must have Execute access to all objects on the report/document. For
more information, see Permissions and report/document execution, page 80. This
permission is checked at run time.
The user must have Use permission on an Intelligent Cube to execute reports against
that Intelligent Cube.
When you give users only Browse access to a folder, using the Custom permissions, they
can see that folder displayed, but cannot see a list of objects within the folder. However, if
they perform a search, and objects within that folder match the search criteria, they can see
those objects. To deny a user the ability to see objects within a folder, you must deny all
access directly to the objects in the folder.
For example, grant the Browse permission to a folder, but assign Denied All for the
folder’s children objects, then select the Apply changes in permissions to all
children objects check box. This allows a user to see the folder, but nothing
inside it. Alternatively, if you assign Denied All to the folder and to its children, the
user cannot see the folder or any of its contents.
▫ Bypass Schema Object Security Access Checks allows the user to ignore the
access checks for schema objects.
▫ Bypass All Object Security Access Checks allows the user to ignore the access
checks for all objects.
Permission levels
A user can have permissions directly assigned to an object, and be a member of one or more
groups that have a different permission grouping assigned to the object. In this case, user-
level permissions override group-level permissions, and permissions that are denied at the
user or group level override permissions that are granted at that level. The list below
indicates what permissions are granted when permissions from multiple sources conflict.
1. Permissions that are directly denied to the user are always denied.
2. Permissions that are directly granted to the user, and not directly denied, are always
granted.
3. Permissions that are denied by a group, and not directly granted to the user, are
denied.
4. Permissions that are granted by a group, and not denied by another group or directly
denied, are granted.
5. Any permissions that are not granted, either directly or by a group, are denied.
For example, user Jane does not have any permissions directly assigned for a report.
However, Jane is a member of the Designers group, which has Full Control permissions for
that report, and is also a member of the Managers group, which has Denied All permissions
for that report. In this case, Jane is denied all permissions for the report. If Jane is later
directly granted View permissions for the report, she would have View permissions only.
This means that new users, as part of the Everyone group, are able to browse the objects in
the Public Objects folder, view their definitions and use them in definitions of other objects
(for example, create a report with a public metric), and execute them (execute reports).
However, new users cannot delete these objects, or create or save new objects to these
folders.
• Personal folders
▫ Owner: Full Control
This means that new users can create objects in these folders and have full control over
those objects.
A user with Browse, Read, and Use (but not Execute) permissions for an Intelligent Cube can
create and execute reports that use that Intelligent Cube, but cannot publish the Intelligent
Cube.
• Neither Use nor Execute permission: The user cannot create reports containing the
object, nor can the user execute such reports, even if the user has Execute rights on the
report.
report or document. Permissions are not checked on transformations and functions used to
define the report.
If the user does not have access to an attribute, custom group, consolidation, prompt, fact,
filter, template, or hierarchy used to define a report, the report execution fails.
If the user does not have access to a metric used to define a report, the report execution
continues, but the metric is not displayed in the report for that user.
This enhancement allows a finer level of access control when executing reports. The same
report can be deployed to many users who experience different results depending on their
respective permissions on metrics.
There is a special privilege called Bypass All Object Security Access Checks. Users with
this privilege can ignore the access control permissions and are considered to have full
control over all objects. For information about permissions, see Controlling access to objects:
Permissions, page 73.
Based on their different privileges, the users and user groups can perform different types of
operations in the MicroStrategy system. If a user does not have a certain privilege, that user
does not have access to that privilege’s functionality. You can see which users are using
certain privileges by using License Manager (see Using License Manager, page 244).
Most privileges may be granted within a specific project or across all projects. Certain
administrative privileges, such as Configure Group Membership, do not apply to specific
projects and can only be granted at the project source level.
For a complete list of privileges and what they control in the system, see the List of Privileges
section.
1. From Developer User Manager, edit the user with the User Editor or edit the group
with the Group Editor.
2. Expand User Definition or Group Definition, and then select Project
Access.
3. Select the check boxes to grant privileges to the user or group.
Rather than assigning individual users and groups these privileges, it may be easier for you
to create Security Roles (collections of privileges) and assign them to users and groups.
Then you can assign additional privileges individually when there are exceptions. For more
information about security roles, see Defining sets of privileges: Security roles, page 84.
l Privileges assigned to any security roles that are assigned to the user within the project
(see Defining sets of privileges: Security roles, page 84)
l Privileges assigned to any security roles that are assigned to a group of which the user is a
member
l System Monitors and its member groups have privileges based on their expected roles in
the company. To see the privileges assigned to each group, right-click the group and
select Grant Access to Projects.
Web Analyst and Web Reporter. The Web Professional user group has the complete set
of MicroStrategy Web privileges.
• Analyst
▫ Developer
In the case of the MicroStrategy Developer user groups, the Developer inherits the
privileges of the Analyst and therefore has more privileges than the Analysts.
• System Monitors
▫ various System Monitors groups
The various System Monitors user groups inherit the privileges of the System Monitors
user group and therefore have more privileges than the System Monitors. Each has its
own specific set of privileges in addition, that are not shared by the other System
Monitors groups.
• International Users
This group inherits the privileges of the Analyst, Mobile User, Web Reporter, and Web
Analyst groups.
1 In Developer, log in to the project source containing the security role. You must have the
Grant/Revoke Privileges privilege.
2 Expand Administration, then Configuration Managers, and then select
Security Roles. A list of security roles in the project source opens in the main
Developer pane.
3 Double-click the security role you want to assign to the user or group.
4 Select the Members tab.
5 From the Select a Project drop-down list, select the project for which to assign the
security role.
6 From the drop-down list of groups, select the group containing a user or group you want
to assign the security role to. The users or groups that are members of that group are
shown in the list box below the drop-down list.
— By default, users are not shown in this list box. To view the users as well
as the groups, select the Show users check box.
— To assign a top-level group to a security role, from the drop-down list
select All Groups.
1 In Developer, log in to the project source you want to create the security role in.
2 Expand Administration, then Configuration Managers, and then select
Security Roles.
3 From the File menu, point to New, and select Security Role. The Security Role
Editor opens at the General tab.
4 Enter a name and description for the new security role.
5 Select the Privileges tab.
6 Select the privileges to add to this security role. For an explanation of each privilege, see
the List of Privileges section.
7 To assign the role to users, select the Members tab and follow the instructions in To
assign a security role to users or groups in a project, page 85.
8 Click OK.
1 In Developer, log in the project source you want to remove the security role from.
2 Expand Administration, then Configuration Managers, and then select
Security Roles. A list of security roles in the project source opens in the main
Developer pane.
3 Click the security role that you want to remove.
4 From the File menu select Delete.
5 Click Yes to confirm that you want to delete the security role.
If you are using UNIX, you must use Command Manager to manage your system’s security
roles.
1 In Developer, right-click on the project you want to deny access to. Select Project
Configuration.
2 Expand the Project Access category.
3 In the Select a security role drop-down list, select the security role that contains the
user or group who you want to deny project access.
4 On the right-hand side of the Project access - General dialog, select the user or group
who you want to deny project access. Then click the left arrow to remove that user or
group from the security role.
5 Using the right arrow, add any users to the security role for whom you want to grant
project access. To see the users contained in each group, highlight the group and check
the Show users check box.
6 Make sure the user or group whose access you want deny does not appear in the
Selected members pane on the right-hand side of the dialog. Then click OK.
7 In Developer, under the project source that contains the project you are restricting
access to, expand Administration, then expand User Manager.
8 Click on the group to which the user belongs who you want to deny project access for.
Then double-click on the user in the right-hand side of Developer.
9 Expand User Definition, then select Project Access.
10 In the Security Role Selection row, under the project you want to restrict access to,
review the Security Role Selection drop-down list. Make sure that no security role is
associated with this project for this user.
11 Click OK.
When the user attempts to log in to the project, he receives the message “No projects were
returned by this project source.”
in common. For a list of the privileges included with each predefined security role, see the
List of Privileges section.
The predefined administration security roles are:
l Power Users, which have the largest subset of privileges of any security role.
l Project Bulk Administrators, who can perform administrative functions on multiple
objects with Object Manager (see Copying objects between projects: Object Manager,
page 272), Command Manager (see Chapter , Automating Administrative Tasks with
Command Manager), and the Bulk Repository Translation Tool.
l Project Operations Administrators, who can perform maintenance on various
aspects of a project.
l Project Operations Monitors, who can view the various Intelligence Server
monitors but cannot make any changes to the monitored systems.
l Project Resource Settings Administrators, who can configure project-level
settings.
l Project Security Administrators, who create users and manage user and object
security.
For instructions on how to assign these security roles to users or groups, see Managing
security roles, page 84.
Do not modify the privileges for an out-of-the-box security role. During upgrades to newer
versions of MicroStrategy, the privileges for the out-of-the-box security roles are overwritten
with the default privileges. Instead, you should copy the security role you need to modify and
make changes to the copied version.
1. In Developer, log into your project. You must log in as a user with administrative
privileges.
2. Go to Administration > Projects > Project Configuration.
3. Expand the Database Instances category, and then select Connection
Mapping.
4. Right-click in the grid and select New to create a new connection mapping.
5. Double-click the new connection mapping in each column to select the database
instance, database connection, database login, and language.
6. Double-click the new connection mapping in the Users column. Click ... (the browse
button).
7. Select the desired user or group and click OK. That user or group is now associated
with the connection mapping.
8. Click OK.
Both the CEO and all the other users use the same project, database instance, database
connection (and DSN), but the database login is different for the CEO.
For information on creating a new database connection, see Connecting to the data
warehouse, page 25. For information on creating a new database login, see Connecting to
the data warehouse, page 25.
Connection mappings can also be made for user groups and are not limited to individual
users. Continuing the example above, if you have a Managers group within the
MicroStrategy system that can access most data in the data warehouse (warehouse login ID
= “Managers”), you could create another database login and then create another connection
mapping to assign it to the Managers user group.
Another case in which you may want to use connection mappings is if you need to have
users connect to two data warehouses using the same project. In this case, both data
warehouses must have the same structure so that the project works with both. This may be
applicable if you have a data warehouse with domestic data and another with foreign data
and you want users to be directed to one or the other based on the user group to which they
belong when they log in to the MicroStrategy system.
For example, if you have two user groups such that:
l “US users” connect to the U.S. data warehouse (data warehouse login ID “MSTR users”)
l “Europe users” connect to the London data warehouse (data warehouse login ID “MSTR
users”)
In this case, you would need to create a user connection mapping within MicroStrategy for
both user groups. To do this, you would:
l Create two database connections in MicroStrategy—one to each data warehouse (this
assumes that DSNs already exist for each data warehouse)
l Create two connection mappings in the MicroStrategy project that link the groups to the
different data warehouses via the two new database connection definitions
This is shown in the diagram below.
The project, database instance, and database login can be the same, but the connection
mapping specifies different database connections (and therefore, different DSNs) for the two
groups.
1. In Developer, log into your project. You must log in as a user with administrative
privileges.
2. From the Administration menu, point to Projects, and select Project
Configuration.
3. Expand the Database Instances category, expand Authentication, and then
select Warehouse.
4. Select the Use warehouse pass-through credentials check box.
5. To use warehouse credentials for all database instances, select the For all
database instances option.
6. To use warehouse credentials for specific database instances, select the For
selected database instances option. Then select those database instances from
the list below.
7. Click OK.
For example, two regional managers can have two different security filters assigned to them
for their regions: one has a security filter assigned to her that only shows the data from the
Northeast region, and the other has a security filter that only shows data from the Southwest
region. If these two regional managers run the same report, they may see different report
results.
Security filters serve a similar function to database-level techniques such as database views
and row level security. For information about controlling data security at the data warehouse
level, see Controlling access to data at the database (RDBMS) level, page 105.
For more information about security filters, see the following:
• Security filter example, page 94
• How security filters work, page 95
• Creating and applying a security filter, page 95
• Security filters and metric levels, page 96
• Using a single security filter for multiple users: System prompts, page 103
• Merging security filters, page 100
If this user executes another report with Category in the rows and Revenue in the columns,
only the Revenue from the TV Subcategory is returned, as shown in the example below. The
user cannot see any data from attribute elements that are outside the security filter.
1. In Developer, log into a project. You must log in with a user account that has
administrative privileges.
2. From the Administration menu, point to Projects, and then select Project
Configuration.
3. Expand the Project Definition category, and then select Advanced.
4. Under Attribute element browsing, clear the Apply security filters to
element browsing check box.
5. Click OK.
6. Restart Intelligence Server for your changes to take effect.
For example, consider a metric called Category Revenue that is defined to return the
revenue across all items in each category. Its level expression is Target=Category,
Filtering=Absolute. When a user with a security filter Subcategory=TV executes a report
with the Category Revenue metric, the Category Revenue metric displays the total revenue
for the category. The user’s security filter is effectively changed to show the entire Category
in which TV is a Subcategory.
This behavior can be modified by using the top range attribute and bottom range attribute
properties.
l A top range attribute specifies the highest level of detail in a given hierarchy that the
security filter allows the user to view. If a top range attribute is specified, the security filter
expression is not raised to any level above the top range.
l A bottom range attribute specifies the lowest level of detail in a given hierarchy that
the security filter allows the user to view. If this is not specified, the security filter can view
every level lower than the specified top range attribute, as long as it is within the
qualification defined by the filter expression.
The top and bottom range attributes can be set to the same level.
For instructions on how to assign range attributes to security filters, see Assigning a top or
bottom range attribute to a security filter, page 99.
The examples below use a report with Category, Subcategory, and Item on the rows, and
three metrics in the columns:
l Revenue
l Subcategory Revenue, which is defined with absolute filtering to the Subcategory level
l Category Revenue, which is defined with absolute filtering to the Category level
The user executing this report has a security filter that restricts the Subcategory to the TV
element.
To modify security filters, you must have the Use Security Filter Manager privilege.
1 In Developer, from the Administration menu, point to Projects and then select
Security Filter Manager.
2 From the Choose a project drop-down list, select the project that you want to modify
security filters for.
3 Select the Attributes tab.
4 Browse to the attribute that you want to set as a top or bottom range attribute, and select
that attribute.
5 To apply a top or bottom range attribute to a security filter for all users:
a In the right side of the Security Filter Manager, select Security Filters.
b Browse to the security filter that you want to apply the range attribute to.
c Expand that security filter, and select either the Top range attributes or
Bottom range attributes folder.
d Click > to apply the selected attribute to the selected security filter.
6 To apply a top or bottom range attribute to a security filter for a single user or group:
a In the right side of the Security Filter Manager, select Groups/Users.
b Browse to the user or group that you want to apply the range attribute to.
c Expand that user or group and select the security filter that you want to apply the
range attribute to.
d Expand that security filter, and select either the Top range attributes or
Bottom range attributes folder.
e Click > to apply the selected attribute to the selected security filter for the selected
user or group.
7 Click OK.
For the examples in these sections, consider a project with the following user groups and
associated security filters:
You control how security filters are merged at the project level. You can change the merge
settings in the Project Configuration Editor for the selected project, in the Security Filter
category. After making any changes to the security filter settings, you must restart
Intelligence Server for those changes to take effect.
Changing how security filters are merged does not automatically invalidate any result caches
created for users who have multiple security filters. MicroStrategy recommends that you
invalidate all result caches in a project after changing how security filters are merged for that
project. For instructions on how to invalidate all result caches in a project, see Managing
result caches, page 450.
Merging related security filters with OR and unrelated security filters with AND
By default, security filters are merged with an OR if they are related, and with an AND if they
are not related. That is, if two security filters are related, the user can see all data available
from either security filter. However, if the security filters are not related, the user can see only
the data available in both security filters.
Two security filters are considered related if the attributes that they derive from belong in the
same hierarchy, such as Country and Region, or Year and Month. In the example security
filters given above, the Electronics, TV, and Movies security filters are all related, and the
Northeast security filter is not related to any of the others.
Using this merge method, a user who is a member of both the Electronics and Drama groups
can see data from the Electronics category and the Drama subcategory, as shown below:
A user who is a member of both the Movies and Drama groups can see data from all
subcategories in the Movies category, not just the Drama subcategory. A user who is a
member of both the Electronics and Drama categories can see data from both categories.
If a user who is a member of the Movies and Northeast groups executes a report with
Region, Category, and Subcategory in the rows, only data from the Movies category in the
Northeast region is shown, as seen below:
Data for the Movies category from outside the Northeast region is not available to this user,
nor is data for the Northeast region for other categories.
Data for the other subcategories of Drama is not available to this user.
This setting may cause problems if a user is a member of two mutually exclusive groups. For
example, a user who is a member of both the Movies and Electronics groups cannot see any
data from the Product hierarchy, because that hierarchy does not contain any data that
belongs to both the Movies and Electronics categories.
To configure how security filters are merged, you must have the Configure Project Basic
privilege.
1 In Developer, log into a project. You must log in as a user with administrative privileges.
2 From the Administration menu, point to Projects, and then select Project
Configuration.
3 Expand the Security Filter category, and then select General.
• Like other prompt objects, answers to system prompts are used to match
caches. Therefore, users do not share caches for reports that contain
different answers to system prompts.
• The system prompts Token 1, Token 2, Token 3, and Token 4 are provided
to support using an XQuery source to authenticate users for a MicroStrategy
project. For steps to report on and authenticate using XQuery sources, see
the Advanced Reporting Guide.
The User Login prompt is a system prompt that is automatically answered with the login
name of the user who executes the object containing the prompt. It can provide flexibility
when implementing security mechanisms in MicroStrategy. You can use this prompt to insert
the user’s login name into any security filter, or any other object that can use a prompt.
If you are using LDAP authentication in your MicroStrategy system, you can import LDAP
attributes into your system as system prompts. You can then use these system prompts in
security filters, in the same way that you use the User Login system prompt, as described
above. For instructions on how to import LDAP attributes as system prompts, see Managing
LDAP authentication, page 136.
For examples of how to use system prompts in security filters, see:
l Simplifying the security filter definition process, page 104
l Implementing a report-level security filter, page 104
l Using database tables that contain security information, page 104
1. In Developer, from the Administration menu, point to Projects and then select
Security Filter Manager.
2. From the Choose a project drop-down list, select the project that you want to
create a security filter for.
3. Select the Security Filters tab.
4. Click New.
5. Double-click on the text Double-click here to add a qualification.
6. Select Add an advanced qualification and click OK.
7. From the Option drop-down list, select Custom Expression.
8. Type your custom expression in the Custom Expression area. You can drag and
drop a system prompt or other object to include it in the custom expression. For
detailed instructions on creating custom expressions in filters, see the Filters section of
the Advanced Reporting Guide.
9. When you have finished typing your custom expression, click Validate to make sure
that its syntax is correct.
10. Click Save and close. Type a name for the security filter and click Save.
Security views
Most databases provide a way to restrict access to data. For example, a user may be able to
access only certain tables, or he may be restricted to certain rows and columns within a
table. The subset of data available to a user is called the user’s security view.
Security views are often used when splitting fact tables by columns and splitting fact tables
by rows (discussed below) cannot be used. The rules that determine which rows each user
is allowed to see typically vary so much that users cannot be separated into a manageable
number of groups. In the extreme, each user is allowed to see a different set of rows.
Note that restrictions on tables, or rows and columns within tables, may not be directly
evident to a user. However, they do affect the values displayed in a report. You need to
inform users as to which data they can access so that they do not inadvertently run a report
that yields misleading final results. For example, if a user has access to only half of the sales
information in the data warehouse but runs a summary report on all sales, the summary
reflects only half of the sales. Reports do not indicate the database security view used to
generate the report.
Consult your database vendor’s product documentation to learn how to create security views
for your database.
You can split the table into separate tables (based on the value in Member Bank), one for
each bank: 1st National, Eastern Credit, and so on. In this example, the table for 1st National
bank would look like this:
This makes it simple to grant permissions by table to managers or account executives who
should only be looking at customers for a certain bank.
In most RDBMSs, split fact tables by rows are invisible to system users. Although there are
many physical tables, the system “sees” one logical fact table.
Support for Split fact tables by rows for security reasons should not be confused with the
support that Intelligence Server provides for split fact tables by rows for performance
benefits. For more information about partitioning, see the Advanced Reporting Guide.
You can split the table into two tables, one for the marketing department and one for the
finance department. The marketing fact table would contain everything except the financial
fact columns as follows:
The second table used by the financial department would contain only the financial fact
columns but not the marketing-related information as follows:
When you open the User Merge Wizard and select a project source, the wizard locks that
project configuration. Other users cannot change any configuration objects until you close the
wizard. For more information about locking and unlocking projects, see Locking projects,
page 271.
You can also merge users in batches if you have a large number of users to merge. Merging
in batches can significantly speed up the merge process. Batch-merging is an option in the
User Merge Wizard. Click Help for details on setting this option.
The User Merge Wizard automatically merges the following properties: privileges, group
memberships, profile folders, and object ownership (access control lists). You may optionally
choose to merge properties such as a user’s or group’s security roles, security filters, and
database connection maps. Details about how the wizard merges each of these properties
are discussed below.
on the Merge Options page in the wizard. When merging database connection mappings,
the wizard follows the same rules as for security roles and security filters, described above.
1. From the Windows Start menu, point to All Programs, then MicroStrategy
Tools, and then select User Merge Wizard.
2. Specify the project source containing the users/groups you want to merge.
3. Select whether you want to merge optional user properties such as security roles,
security filters, and database connection maps. For a description of how the User
Merge Wizard merges these optional properties, see each individual property’s
section in How users and groups are merged, page 108.
4. Specify whether you want to have the wizard select the users/groups to merge
automatically (you can verify and correct the merge candidates), or if you want to
manually select them.
5. In the User Merge Candidates page, select the destination users or groups and click >
to move them to the right-hand side.
6. Select the users or groups to be merged and click > to move them to the right-hand
side.
7. Click Finish.
Modes of authentication
Several authentication modes are supported in the MicroStrategy environment. The main
difference between the modes is the authentication authority used by each mode. The
authentication authority is the system that verifies and accepts the login/password
credentials provided by the user.
The available authentication modes for MicroStrategy Library are:
l Standard: Intelligence Server is the authentication authority. This is the default
authentication mode. For more information, see Implementing standard authentication,
page 114. the System Administration Guide.
l Anonymous: Users log in as “Guest” and do not need to provide a password. This
authentication mode may be required to enable other authentication modes, such as
database warehouse or LDAP. For more information, see Implementing anonymous
authentication, page 115. the System Administration Guide.
l Database warehouse: The data warehouse database is the authentication authority.
For more information, see Implementing database warehouse authentication, page 221.
l LDAP (lightweight directory access protocol): An LDAP server is the
authentication authority. For more information, see Implementing LDAP authentication,
page 116.Setting up LDAP authentication in MicroStrategy Web, Library, and Mobile
l Single sign-on: Single sign-on encompasses several different third-party authentication
methods, including:
l SAML authentication: A two way authentication set up between your MicroStrategy
server and a SAML Identity Provider. For more information, see Enabling Single Sign-
on with SAML Authentication.
l Integrated authentication: A domain controller using Kerberos authentication is
the authentication authority. For more information, see Enabling integrated
authentication.
l Windows authentication: Windows is the authentication authority. For more
information, see Implementing Windows NT authentication, page 196.
l Third-party authentication: A third-party single sign-on tool, such as IBM®
Tivoli® Access Manager, CA SiteMinder®, or Oracle® Access Manager, is the
authentication authority. For more information, see Enabling Single Sign-on to Web,
Mobile, and Office with third-party authentication, page 202.
l Usher Security: Users log into Web and Mobile using Usher Security. Usher enables
users to electronically validate their identity using the Usher app and mobile badge on their
“connect” or map multiple authentication systems to a single user object in the MicroStrategy
metadata.
You may decide to map several users to the same MicroStrategy user account. These users
would essentially share a common login to the system. Consider doing this only if you have
users who do not need to create their own individual objects, and if you do not need to
monitor and identify each individual user uniquely.
Password policy
A valid password is a password that conforms to any specifications you may have set. You
can define the following characteristics of passwords:
• Whether a user must change his password when he first logs into MicroStrategy
• How often the password expires
• The number of past passwords that the system remembers, so that users cannot use the
same password
• Rules for password complexity, including:
▫ The minimum number of characters that the password must contain
▫ The minimum number of upper-case characters that the password must contain
▫ The minimum number of lower-case characters that the password must contain
▫ The minimum number of numeric characters, that is, numbers from 0 to 9, that the
password must contain
▫ The minimum number of special characters, that is, symbols, that the password
must contain
The expiration settings are made in the User Editor and can be set for each individual user.
The complexity and remembered password settings are made in the Security Policy Settings
dialog box, and affect all users. For detailed information about configuring these settings, see
the MicroStrategy Developer Help.
This dynamically created guest user is not the same as the “Guest” user which is visible in
the User Manager.
Guest users inherit security settings, including privileges and permissions, project access,
security filter, and connection map information, from the Public/Guest group; they are not
part of the Everyone group.
By default, guest users have no privileges; you must assign this group any privileges that you
want the guest users to have. Privileges that are grayed out in the User Editor are not
available by default to a guest user. Other than the unavailable privileges, you can determine
what the guest user can and cannot do by modifying the privileges of the Public/Guest user
group and by granting or denying it access to objects. For more information, see Controlling
By default, anonymous access is disabled at both the server and the project levels.
1. In Developer, log into the project source with a user that has administrative privileges.
2. From the folder List, select Administration.
3. From the File menu, select Properties.
4. In the Security tab, click Add.
5. Select the Public/Guest group.
6. In the Access Permission list, select Connect.
7. Click OK.
8. Click OK.
9. Follow the procedure in Configuring the authentication mode for a project source,
page 113 and select Anonymous authentication. When users log into this
project source, they are now automatically logged in as guest users and not prompted
for a login or password.
Microsoft Directory Services, and Sun ONE 5.1/iPlanet. For the latest set of certified and
supported LDAP servers, refer to the Readme.
The high-level steps to implement LDAP authentication are as follows:
1. Review the LDAP information flow, described in LDAP information flow, page 117.
2. Depending on your requirements, collect information and make decisions regarding
the information in Checklist: Information required for connecting your LDAP server to
MicroStrategy, page 118.
3. Run the LDAP Connectivity Wizard to connect your LDAP server to MicroStrategy, as
described in Setting up LDAP authentication in MicroStrategy Web, Library, and
Mobile, page 133.
4. To make changes in your LDAP configuration, use the procedures described in
Managing LDAP authentication, page 136.
You can also set up MicroStrategy Office to use LDAP authentication. For information, see
the MicroStrategy Office User Guide.
server for user’s restrictions, such as whether the user’s account has been locked,
or the user’s password has expired.
▫ Password comparison: If you choose this method, the Intelligence Server verifies
the user’s user name and password with the LDAP server, without attempting to log
in to the LDAP server.
For a comparison of the two methods of authentication, see Determining whether to use
authentication binding or password comparison, page 127.
• Determine whether you need to use database passthrough authentication. In
MicroStrategy, a single user name and password combination is frequently used to
connect to and execute jobs against a database. However, you can choose to pass to
the database a user’s LDAP user name and password used to log in to MicroStrategy.
The database is then accessed and jobs are executed using the LDAP user name and
password. This allows each user logged in to MicroStrategy to execute jobs against the
database using their unique user name and password which can be given a different set
of privileges than other users.
For additional information on database passthrough authentication, see Determining
whether to enable database passthrough authentication with LDAP, page 128.
• Determine whether you want to import LDAP user and group information into the
MicroStrategy metadata. The following options are available:
▫ Import users and groups into MicroStrategy: If you choose this option, a
MicroStrategy user is created for each user in your LDAP directory. Users can then
be assigned additional privileges and permissions in MicroStrategy.
▫ Link users and groups to MicroStrategy, without importing them: If you choose this
option, a link is created between MicroStrategy users and users in your LDAP
directory, without creating new LDAP users in your metadata. If you have an LDAP
directory with a large number of users, this option avoids filling your metadata with
new users.
For information on the benefits and considerations for importing LDAP user and group
information into MicroStrategy, see Determining whether to import LDAP users into
MicroStrategy, page 128.
• Determine whether you want to automatically synchronize user and group information
with the LDAP server. This ensures that if there are changes in the group membership
for the users you have imported into MicroStrategy, or users who are linked to existing
MicroStrategy accounts, the changes in the LDAP directory are applied in MicroStrategy
when users log in, or on a schedule that you determine.
For the benefits and considerations of synchronizing user and group information, see
Determining whether to automatically synchronize LDAP user and group information,
page 131.
• If you choose to import LDAP user and group information into the MicroStrategy
metadata, determine the following:
▫ Determine whether you want to import LDAP user and group information into the
MicroStrategy metadata when users log in, and whether the information is
synchronized every time users log in.
▫ Determine whether you want to import LDAP user and group information into the
MicroStrategy metadata in batches, and whether you want the information to be
synchronized according to a schedule.
If you want to import LDAP user and group information in batches, you must provide
search filters to import the users. For example, if your organization has 1,000 users
in the LDAP directory, of whom 150 need to use MicroStrategy, you must provide a
search filter that imports the 150 users into the MicroStrategy metadata. For
information on defining search filters, see Defining LDAP search filters to verify and
import users and groups at login, page 123.
▫ If your LDAP organizational structure includes groups contained within groups,
determine how many recursive groups to import when you import a user or group
into MicroStrategy.
To understand how this setting effects the way the users and groups are imported
into MicroStrategy, see the following diagram:
If you choose to import two nested groups when MicroStrategy imports LDAP
groups, the groups associated with each user are imported, up to two levels above
the user. In this case, for User 1, the groups Domestic and Marketing would be
imported. For User 3, Developers and Employees would be imported.
▫ If you use a single sign-on (SSO) authentication system, such as Windows
authentication or integrated authentication, determine whether you want to import
the LDAP user and group information for users of your single sign-on system.
▫ Determine whether the following additional information is imported:
— The users’ email addresses. If you have a license for MicroStrategy Distribution
Services, then when you import LDAP users, you can import these email
addresses as contacts associated with those users.
— The format that the users’ login IDs and group names are imported in. For
example, you can determine whether users log in to MicroStrategy using their
LDAP login ID, or their LDAP distinguished name.
— Additional LDAP attributes to import. For example, your LDAP directory may
include an attribute called accountExpires, which contains information
about when the users’ accounts expire. The attributes in your LDAP directory
depend on the LDAP server that you use, and your LDAP configuration.
You can create security filters based on the LDAP attributes that you import.
For example, you import the LDAP attribute countryName, create a security
filter based on that LDAP attribute, and then you assign that security filter to all
LDAP users. Now, when a user from Brazil views a report that breaks down
sales revenue by country, she only sees the sales data for Brazil.
For information on setting up security filters based on LDAP attributes, see
Managing LDAP authentication, page 136.
Once you have collected the above information, you can use the LDAP Connectivity Wizard
to set up your LDAP connection. The steps are described in Setting up LDAP authentication
in MicroStrategy Web, Library, and Mobile, page 133.
For LDAP to work properly with Intelligence Server, the 64-bit LDAP libraries must be used.
The following image shows how behavior of the various elements in an LDAP configuration
affects other elements in the configuration.
1 The behavior between Intelligence Server and the LDAP SDK varies slightly depending
on the LDAP SDK used. The Readme provides an overview of these behaviors.
2 The behavior between the LDAP SDK and the LDAP server is identical, no matter which
LDAP SDK is used.
MicroStrategy recommends that you use the LDAP SDK vendor that corresponds to the
operating system vendor on which Intelligence Server is running in your environment.
Specific recommendations are listed in the Readme, with the latest set of certified and
supported LDAP SDKs, references to MicroStrategy Tech Notes with version-specific
details, and SDK download location information.
To configure Intelligence Server to use specific DLLs, see the Intelligence Server
Configuration Editor: LDAP category, Platform section in the MicroStrategy Developer Help.
1. Download the LDAP SDK DLLs onto the machine where Intelligence Server is
installed.
2. Install the LDAP SDK.
3. Register the location of the LDAP SDK files as follows:
l Windows environment: Add the path of the LDAP SDK libraries as a system
environment variable so that Intelligence Server can locate them.
l Linux environment: Modify the LDAP.sh file located in the env folder of your
MicroStrategy installation to point to the location of the LDAP SDK libraries. The
detailed procedure is described in the procedure To add the LDAP SDK path to the
environment variable in UNIX, page 122 below.
4. Restart Intelligence Server.
This procedure assumes you have installed an LDAP SDK. For high-level steps to install an
LDAP SDK, see High-level steps to install the LDAP SDK DLLs, page 122.
It is recommended that you store all libraries in the same path. If you have several paths, you
can add all paths to the MSTR_LDAP_LIBRARY_PATH environment variable and separate
4 Remove Write privileges from the LDAP.sh file by typing the command chmod a-w
LDAP.sh and then pressing ENTER.
5 Restart Intelligence Server for your changes to take effect.
Defining LDAP search filters to verify and import users and groups at login
You must provide Intelligence Server with some specific parameters so it can search
effectively through your LDAP directory for user information.
When users attempt to log in to MicroStrategy, the Intelligence Server authenticates users
by searching the LDAP directory for the user’s Distinguished Name, which is a unique way to
identify users within the LDAP directory structure.
To search effectively, Intelligence Server must know where to start its search. When setting
up LDAP authentication, it is recommended that you indicate a search root Distinguished
Name to establish the directory location from which Intelligence Server starts all user and
group searches. If this search root is not set, Intelligence Server searches the entire LDAP
directory.
Additionally, you can specify search filters, which help narrow down the users and groups to
search.
The following sections describe the search settings that you can configure:
l Highest level to start an LDAP search: Search root, page 123 provides examples of these
parameters as well as additional details of each parameter and some LDAP server-
specific notes.
l Finding users: user search filters, page 125 provides an overview of LDAP user search
filters.
l Finding groups: group search filters, page 125 provides an overview of LDAP group
search filters.
The following table, based on the diagram above, provides common search scenarios for
users to be imported into MicroStrategy. The search root is the root to be defined in
MicroStrategy for the LDAP directory.
Include all users and groups from Departments (with an exclusion clause in the User/Group
Technology and Operations but not search filter to exclude users who belong to Consultants.)
Consultants.
For some LDAP vendors, the search root cannot be the LDAP tree’s root. For example, both
Microsoft Active Directory and Sun ONE require a search to begin from the domain
controller RDN (dc). The image below shows an example of this type of RDN, where
“dc=sales, dc=microstrategy, dc=com”:
If your LDAP directory has multiple domains for different departments, see MicroStrategy
Tech Note TN18229.
If MicroStrategy can verify that none of these restrictions are in effect for this user account,
MicroStrategy performs an LDAP bind, and successfully authenticates the user logging in.
This is the default behavior for users and groups that have been imported into MicroStrategy.
You can choose to have MicroStrategy verify only the accuracy of the user’s password with
which the user logged in, and not check for additional restrictions on the password or user
account. To support password comparison authentication, your LDAP server must also be
configured to allow password comparison only.
Import LDAP • Users and groups are created in the • In environments that have many LDAP
users and metadata. users, importing can quickly fill the
groups metadata with these users and their
• Users and groups can be assigned related information.
additional privileges and
permissions in MicroStrategy. • Users and groups may not have the
correct permissions and privileges
• Users have their own inboxes and when they are initially imported into
personal folders in MicroStrategy. MicroStrategy.
Link users • For environments that have many • Users to be linked to must already
and groups LDAP users, linking avoids filling the exist in the MicroStrategy metadata.
without metadata with users and their
importing related information.
• You can use Command Manager to
automate the linking process using
scripts. See the Command Manager
Help for details.
Allow • Users can log in immediately without • Privileges are limited to those for the
anonymous having to create a new MicroStrategy Public/Guest group.
or guest user.
users • Users’ personal folders and Inboxes
are deleted from the system after they
log out.
The options for importing users into MicroStrategy are described in detail in the following
sections:
l Importing LDAP users and groups into MicroStrategy, page 129
l Linking users and groups without importing, page 130
l Allowing anonymous/guest users with LDAP authentication, page 131
You can modify your import settings at any time, for example, if you choose not to import
users initially, but want to import them at some point in the future. The steps to modify your
LDAP settings are de