Combining IdentityMap and IdentitySearch | Teradata Vantage - Using Multiple IdentityMap and IdentitySearch Elements in Combination - Advanced SQL Engine - Teradata Database

Security Administration

Product
Advanced SQL Engine
Teradata Database
Release Number
17.05
17.00
Published
September 2020
Language
English (United States)
Last Update
2021-01-23
dita:mapPath
ied1556235912841.ditamap
dita:ditavalPath
lze1555437562152.ditaval
dita:id
B035-1100
lifecycle
previous
Product Category
Teradata Vantageā„¢
Some sites define users in more than one directory subtree, while allowing users to employ a variety of username formats. To meet those diverse needs, you may need to configure a combination of IdentityMap and IdentitySearch elements, according to these guidelines:
  • There is no limit to the number of IdentityMap and IdentitySearch elements you can add to the LDAP configuration.
  • The elements can appear in the TdgssUserConfigFile.xml in any order.
  • LDAP processes the IdentityMap and IdentitySearch elements in the order they appear in the mechanism configuration.
  • LDAP authenticates the user with the first IdentityMap or IdentitySearch element that contains a Match expression that completely consumes the user name (authcid).
  • If no identity map or identity search completely consumes the user name, LDAP attempts the bind with the simple username as it appears in the logon. If the directory cannot resolve the simple username to the user DN, the logon fails.
  • If an identity search does not return exactly one object, the authentication fails.
  • If a user defined in an identity map does not exist in the directory, the authentication fails.
You can also use ${0} which represents the entire user name (authcid).