Configuring Combined Identity Map and Identity Search - Advanced SQL Engine - Teradata Database

Security Administration

Product
Advanced SQL Engine
Teradata Database
Release Number
17.05
17.00
Published
September 2020
Language
English (United States)
Last Update
2021-01-23
dita:mapPath
ied1556235912841.ditamap
dita:ditavalPath
lze1555437562152.ditaval
dita:id
B035-1100
lifecycle
previous
Product Category
Teradata Vantage™
<Mechanism Name="ldap">
    <MechanismProperties
        ...
        />
    <IdentitySearch
        Match="([^\\=]+)\\([^=]+)"
        Base="dc=${1},dc=corp,dc=com"
        Scope="subtree"
        Filter="(&(objectClass=user)(sAMAccountName=${1}))"/>
    <IdentitySearch
        Match="[^@=]+@([^\.=]+)\.([^\.=]+)\.([^\.=]+)"
        Base="dc=${1},dc=${2},dc=${3}"
        Scope="subtree"
        Filter="(&(objectClass=user)(userPrincipalName=${0}))"/>
    <IdentitySearch
        Match="([^\\@=]+)"
        Base="dc=div,dc=corp,dc=com"
        Scope="subtree"
        Filter="(&(objectClass=user)(sAMAccountName=${1}))"/>
</Mechanism>
Most sites have only one way of identifying users, so you normally need only a single identity search or identity map.