LDAP Connector

LDAP Connector

LDAP sources in mappings

LDAP sources in mappings

To read data from LDAP directory server, configure an LDAP object as the Source transformation in a mapping. You can configure a Source transformation to represent a single LDAP source.
Specify the name and description of the LDAP source. Configure the source and advanced properties for the source object.
The following table describes the LDAP source properties that you can configure in a Source transformation:
Source Property
Description
Connection
Name of the source connection or create a connection parameter.
Source Type
Type of source object. Select Single or Parameter as the source type.
Object
Name of the source object. Select the source object for the task.
Parameter
The parameter for the source object. Create or select the parameter for the source object.
The parameter property appears only if you select parameter as the source type.
The following table describes the LDAP query properties that you can configure in a Source transformation:
Source Property
Description
Query Options
Filter value in a read operation. Click
Configure
to add conditions to filter records and reduce the number of rows that the Secure Agent reads from the source.
You can specify the following filter conditions:
  • Not parameterized. Use a basic filter to specify the object, field, operator, and value to select specific records.
  • Completely parameterized. Use a parameter to specify the filter query.
  • Advanced. Use an advanced filter to define a more complex filter condition that uses the LDAP query format.
The following table describes the LDAP source advanced properties that you can configure in a Source transformation:
Property
Description
Page Size
Size of the page set to retrieve the maximum number of entries for each request.
If you set the value of the
Page Size
to 0, the Secure Agent retrieves the number of entries that is set in the
MaxPageSize
LDAP property in one request.
For example, if you set the value of the
Page Size
to 0 and the
MaxPageSize
LDAP property is set to 1000, the Secure Agent retrieves 1000 entries in one request.
If you set the value of the
Page Size
to a non-zero value, the Secure Agent retrieves all the entries from LDAP in multiple requests. The number of requests made to retrieve the entries are calculated based on the total number of entries in LDAP divided by the
Page Size
value.
For example, if you set the value of the
Page Size
to 100, the
MaxPageSize
LDAP property is set to 1000, and there are 1100 entries in LDAP, the Secure Agent retrieves all the entries in 11 requests.
Parent DN
Required. The DN in an LDAP directory server namespace from where you want to fetch data.
For example, you can specify the following DN to read data about people from Informatica: ou=people, o= infa.com
Search Level
Searches for entries while reading from the LDAP directory server. You can select one of the following search options:
  • One-level. Retrieves immediate children of a base object, but excludes the base object.
  • Subtree. Retrieves all objects subordinate to the base object including the base object.
Default is one-level.
Use Object Category Filter
Fetches entries based on the object category value.
When disabled, the fetches the entries based on the object class value. For example, when you disable the filter, the user object class fetches the entries from both the user and computer because computer is derived from the user object class.
To fetch only the user entry, enable the object category filter as both user and computer have different object category values.
CDC
Captures the changed data in Active Directory based on the time stamp or the last extracted point. Select CDC and configure the following options to capture changed data:
  • Specify the start time and end time to capture changed data for that period.
  • Specify only the start time to capture changed data until the last change.
  • Do not specify a start time and end time to capture data from the last recorded update sequence number (USN).
  • Specify only the end time to capture changes from the beginning till the specified end time.
  • Reset the value of the CDC to capture changes by ignoring the values stored in the CDC file.
CDC Start Time
The start time from when you want the to capture the changed data.
If you select CDC and specify a start time, but do not specify an end time, the captures the changed data until the last change.
Use the following sample format to specify the start time:
20150312081001.0Z
CDC End Time
The end time until when you want the to capture the changed data. When you specify only the end time, the captures the changed data from the beginning until the specified end time.
Use the following sample format to specify the end time:
2050412081001.0Z
CDC File Path
Absolute path of the file that stores the change number for the last read changed entry.
Reset CDC
Ignores the CDC change number stored in the CDC file. After the reset, the captures the changes made to the LDAP directory server from the beginning.

0 COMMENTS

We’d like to hear from you!