In this article:

Repositories List in Registry

Repositories List in Metabases.xml

Metabases.xml File Structure

The <LogonData> Section

The <Credentials> Section

Summary List of Identifiers

Setting Up Repositories List

Before setting up the list of repositories, see constraints when working with BI Server on Linux.

Repositories List in Registry

The list of repositories generated using the repository setup wizard in the web application or in the Parameter dialog box in the desktop application is saved in the operating system registry. The operating system user, who works with the list of repositories, must have permissions to make changes in the registry. Depending on operating system bitness and the platform in use, the repository settings path may differ:

To set up a specific repository, use the registry section:

Available parameters of this section are identical to the attributes available to create the Metabases.xml file.

For details about creating a list of repositories in the Linux OS registry, see the Configuration and Setup section.

Repositories List in Metabases.xml

To set up repository connection in Linux OS, create the Metabases.xml file in the folder /opt/foresight/fp10.x-biserver/etc.

To set up the list of repositories on several workstations in Windows OS, use the Metabases.xml file located at a network or a local resource. The path to file must be written in the system registry of workstations. To do this, create the Path string parameter with the value of path to the folder with the Metabases.xml file, in the registry key[HKEY_LOCAL_MACHINE\Software\Foresight\Foresight Analytics Platform\10.0\Metabases]. Changed repository connection settings in the Metabases.xml file are applied automatically on the workstations that are set up to this file.

Repositories that are set via the Metabases.xml file are unavailable for editing by means of the repository setup wizard in the web application or the Parameters dialog box in the desktop application.

NOTE. When repository names specified in the Metabases.xml file and in the repository setup wizard or the Parameters dialog box match, the list displays both repositories.

Metabases.xml File Structure

The Metabases.xml file should include the <PP> section including the <Metabases> section. The <Metabases> section is a list of repositories. Each repository settings are set in the section, which name corresponds to repository identifier. The <LogonData> and <Credentials> sections are created for each repository.

The example of the Metabases.xml file with settings of the REPOSITORY_ID and WAREHOUSE repositories:

<PP>
  <Metabases>
    <REPOSITORY_ID Name="REPOSITORY_ID" Authentication="1" Driver="POSTGRES" Package="STANDARDSECURITYPACKAGE" DebugMode="1">
      <LogonData DATABASE="DATABASE_NAME" SERVER="SERVER_DATABASE"/>
      <Credentials Authentication="1"/>
    </REPOSITORY_ID>
    <WAREHOUSE Name="WAREHOUSE" Authentication="1" Driver="MSSQL2012" Package="STANDARDSECURITYPACKAGE" DebugMode="1">
      <LogonData DATABASE="DATABASE_NAME_MSSQL" SERVER="SERVER_DATABASE_MSSQL"/>
      <Credentials Authentication="1"/>
    </WAREHOUSE>
  </Metabases>
</PP>

Below is a list of available repository settings:

Attributes Description
Name Repository name.
Authentication

Authentication type:

  • 0. Any accepted authentication type.

  • 1. Password. The user is authenticated by means of specifying user name and password explicitly.

  • 2. Integrated domain. The user is authenticated by means of specifying domain user name and password explicitly (of the current operating system account). If the authentication type is selected for Oracle in Windows OS, determine additional server settings.

  • 3. Role. In this authentication type each user is associated with a certain role.

NOTE. The role authentication type is outdated. It is kept for compatibility with previous versions.

  • 4. Domain. The user is authenticated by means of specifying domain, user name and password explicitly. The authentication type is available if the driver type is selected: Oracle, Microsoft SQL Server 2008, 2012\2014\2016, ODBC, PostgreSQL.

  • 7. OAuth. The user is authenticated by means of specifying an account of the services that support the OAuth 2.0 or OpenID Connect protocol.

To use this authentication type, see the Setting Up Login via External Services section.

If this authentication type is used, also set the OAuthService attribute.

NOTE. When executing authorization in the web application, authentication type is determined with BI server settings. If a default repository is set using the id attribute and an authentication type is set using the authentication attribute in the PP.xml file in the <metabase> section, the specified authentication type is applied for this repository regardless of BI server settings.
For details about BI server settings in Linux OS see the Configuration and Setup section.

OAuthService

Parameters of authorization via the OAuth/OpenID Connect protocol if the Authentication attribute is set to 7:

  • Providers. The array of authorization service names, which accounts can be used to log in to the web application. Allowed values are determined by the services specified on setting up OAuth/OpenID Connect protocol parameters and are specified via a semicolon. Mandatory parameter.

  • AutoStartProvider. The number of the authorization service specified in the Providers parameter array. On an attempt to log in to the web application using the OAuth or OpenID Connect protocol, the system automatically redirects to the selected service. Optional parameter.

If the service that is not contained in the Providers parameter is used as a parameter value, automatic redirection is not executed.

  • UseDefaultUser. Indicates which user credentials are used to connect to DBMS during authorization via the OAuth or OpenID Connect protocol:

    • 1. Default value. DBMS connection is established using a common technological account for all external server users. Credentials should be saved using the PP.Util utility with the /DC parameter.

NOTE. When the user logs in to the system user name obtained from the external service is checked taking into account the format specified in the PPUserNameFormat parameter. If the user with the specified name is not found in the security manager, a temporary user is created in the Users group. The temporary user has privileges of the Users group and is deleted after the current session is timed-out. In this case DBMS connection is established using a common technological account.

    • 0. DBMS connection is established using the technological account corresponding to the user who executed authorization on the external server. Credentials of each user should be saved using the PP.Util utility without the /DC parameter.

Optional parameter.

Driver DBMS identifier.
Package

Security package type:

  • STANDARDSECURITYPACKAGE. Standard security package.

DebugMode

Assembly caching type:

  • 0. Assemblies are cached on database server and on the local drive. When starting/compilation of unit/form/assembly, the compiled version of assembly will be checked. If versions are identical, the work is continued with the assembly on the local drive. If versions differ or there is no assembly on the local drive, a new assembly version will be compiled on the database server and will be copied to the local drive. After this, the work with the assembly will be continued on the local drive.

  • 1. Assemblies are cached on local drive only. Assemblies created after compilation of units/forms/assemblies will be cached on the local drive.

DL

Lazy loading of descriptors:

  • true. Lazy loading of repository object descriptors is executed during repository connection.

  • false. Default value. Lazy loading of repository object descriptors is not executed during repository connection.

For details about lazy loading of descriptors see the Setting Up Repository Connection section.

CompileAssemblyOnly

Indicates whether forms and units can be compiled outside assemblies:

  • true. Compilation of forms and units outside assemblies is unavailable.

  • false. Default value. Compilation of forms and units outside assemblies is available.

VcsLocalPath and VcsStoredPath The path to the local folder with object files if the repository is added to the GIT version control system. Equal values are specified for attributes.
VcsName Version control system type. It is relevant if a repository is added to the Git version control system. Specify Git as attribute value.

The <LogonData> Section

The section contains repository connection parameters:

Attributes Description
DATABASE and DATABASE_ONLY

Identifier of the database, to which the default connection is executed. Database identifier should match with repository identifier.

SCHEMA_ONLY

Default schema identifier. The default schema for Microsoft SQL Server is "dbo" and for PostgreSQL is "public". If a custom schema used as a default schema was created during DBMS back end preparation, specify it.

Custom schema identifier can also be inserted after a point after database identifier in the DATABASE and DATABASE_ONLY attribute, for example, REPOSITORY_ID.myschema.

SERVER

IP address or DNS name, with which the server with connected database (repository) is registered. The parameter is available if the driver type is selected: Oracle, Microsoft SQL Server 2008, 2012\2014\2016, ODBC, Teradata, PostgreSQL.

CASESENSITIVE

Indicates whether case is taken into account when working with DBMS:

  • true. Case is taken into account.

  • false. Default value. Case is not taken into account.

The parameter is available if the driver type is selected: Microsoft SQL Server 2008, 2012\2014\2016, ODBC or PostgreSQL.

NOTE. When preparing PostgreSQL DBMS back end, parameters should be set in upper case. To connect to DBMS correctly, use the parameter with the true value.

PQGSSAPI

Indicates whether PostgreSQL DBMS server authentication is used based on GSS API:

  • true. GSS API is used.

  • false. Default value. GSS API is not used.

GSS API is used together with the Kerberos service specified in the PQKRBSRVNAME attriute. GSS API enables the user to use various Kerberos implementations without changing application code.

PQKRBSRVNAME

Kerberos server name that is set in PostgreSQL DBMS server settings.

To use the Kerberos service, the PQGSSAPI attribute should be set to True.

SUPPORTBINARYPROTOCOL

Indicates whether binary queries are used for working with PostgreSQL DBMS server:

  • true. Binary queries are used for working with server. Use of binary queries reduces traffic required to send queries and get data from server.

  • false. Default value. Text queries are used to work with server.

USEUPN

Indicates whether domain is taken into account during domain user connection:

  • true. Full user name with domain.

  • false. Default value. Short user name without domain.

The parameter is available if the PostgreSQL driver type is selected.

The <Credentials> Section

The section contains user credentials saving parameters used during database connection:

Attributes Description
Authentication

Authentication type specified in the Authentication attribute for repository.

Summary List of Identifiers

Below is a list of identifiers of the drivers that can be used to set up various repository objects. Identifiers are used by various properties on setting up objects by means of Fore macros and also on creating a list of repositories in the Metabases.xml file:

Identifier DBMS driver

ORCL8

Oracle

MSSQL2008

Microsoft SQL Server 2008

MSSQL2012

Microsoft SQL Server 2012\2014\2016\2017

MSSQL2012ODBC

Microsoft SQL Server (ODBC)

OLEDB(ODBC HIVE)

OLE DB (ODBC HIVE)

OLEDB(DB2)

OLE DB (DB2)

OLEDB(ODBC)

OLE DB (ODBC)

OLEDB(VISTADB)

OLE DB (VISTADB)

OLEDB

OLE DB provider

DB2

Relational DB2 database

TRDT

Teradata

POSTGRES

PostgreSQL/Postgres Pro

POSTGRES(NO_LO)

Greenplum/Pivotal HD Hawq

VERTICA

HP Vertica

ODBC

Generic ODBC

ODBC(CLICKHOUSE)

ClickHouse (ODBC)

NOTE. The number of available drivers may differ for different repository objects.

See also:

Setting Up Repository Access | Setting Up Repository Connection