Configuring Combined Identity Map and Identity Search - Analytics Database - Teradata Vantage

Security Administration

Deployment
VantageCloud
VantageCore
Edition
Enterprise
IntelliFlex
VMware
Product
Analytics Database
Teradata Vantage
Release Number
17.20
Published
June 2022
Language
English (United States)
Last Update
2024-04-05
dita:mapPath
hjo1628096075471.ditamap
dita:ditavalPath
qkf1628213546010.ditaval
dita:id
zuy1472246340572
lifecycle
latest
Product Category
Teradata Vantage™
<Mechanism Name="ldap">
    <MechanismProperties
        ...
        />
    <IdentitySearch
        Match="([^\\=]+)\\([^=]+)"
        Base="dc=${1},dc=corp,dc=com"
        Scope="subtree"
        Filter="(&(objectClass=user)(sAMAccountName=${1}))"/>
    <IdentitySearch
        Match="[^@=]+@([^\.=]+)\.([^\.=]+)\.([^\.=]+)"
        Base="dc=${1},dc=${2},dc=${3}"
        Scope="subtree"
        Filter="(&(objectClass=user)(userPrincipalName=${0}))"/>
    <IdentitySearch
        Match="([^\\@=]+)"
        Base="dc=div,dc=corp,dc=com"
        Scope="subtree"
        Filter="(&(objectClass=user)(sAMAccountName=${1}))"/>
</Mechanism>
Most sites have only one way of identifying users, so you normally need only a single identity search or identity map.