Skip to Content

LDAP Connection

Introduction

An LDAP connection is configured using the LDAP connector, establishing access to an LDAP directory server. Once a connection is established, you can configure one or more LDAP activities associated with that connection to be used either as a source to provide data to an operation or as a target to consume data in an operation.

Note

This connector supports the Enable Re-authentication on Change organization policy. If enabled, a change to the Hostname or Bind DN or User in this connection requires users to re-enter the Bind Password for the connection.

Create or Edit an LDAP Connection

A new LDAP connection is created using the LDAP connector from one of these locations:

An existing LDAP connection can be edited from these locations:

Configure an LDAP Connection

Configuration of an LDAP connection includes these fields:

LDAP connection configuration

Tip

Fields with a variable icon Variable icon support using global variables, project variables, and Jitterbit variables. Begin either by typing an open square bracket [ into the field or by clicking the variable icon to display a list of the existing variables to choose from.

  • Connection Name: Enter a name to use to identify the LDAP connection. The name must be unique for each LDAP connection and must not contain forward slashes (/) or colons (:). This name is also used to identify the LDAP endpoint, which refers to both a specific connection and its activities.

  • Hostname: Enter the hostname of the LDAP directory server. Examples: localhost, 198.51.100.1, ldap-example.eastus.cloudapp.azure.com.

  • Use Default Port: Select to use the standard port for LDAP or LDAPS, which depends on whether SSL is selected below:

    • LDAP: When SSL is not selected, port 389 is used.
    • LDAPS: When SSL is selected, port 636 is used.
  • Port Number: Enter the port that the LDAP directory server listens on. This field is disabled and ignored if Use Default Port is selected above.

  • Bind DN or User: Enter the distinguished name of the user authenticating to the LDAP directory server.

  • Bind Password: Enter the password associated with the user.

  • Use SSL: Select to use SSL to connect to an LDAPS server.

  • Timeout (in Milliseconds): Enter the number of milliseconds after which the call will time out. The default is 30000 milliseconds (30 seconds).

  • Test: Click to verify the connection using the provided configuration. When the connection is tested, the latest version of the connector is downloaded by the agent(s) in the agent group associated with the current environment. This connector supports suspending the download of the latest connector version by using the Disable Auto Connector Update organization policy.

  • Save Changes: Click to save and close the connection configuration.

  • Discard Changes: After making changes to a new or existing configuration, click to close the configuration without saving. A message asks you to confirm that you want to discard changes.

  • Delete: After opening an existing connection configuration, click to permanently delete the connection from the project and close the configuration (see Component Dependencies, Deletion, and Removal). A message asks you to confirm that you want to delete the connection.

Next Steps

After an LDAP connection has been created, menu actions for that connection are accessible from the project pane's Components tab. See Connection Actions Menu for details.

After configuring an LDAP connection, you can configure one or more LDAP activities associated with that connection to be used either as a source (to provide data within an operation) or as a target (to consume data within an operation).

Use the Show dropdown to filter on Endpoints, and then click the LDAP connection block to display activities that are available to be used with an LDAP connection:

Activities

For more information, see these activities:

  • Search Entry: Returns entries in an LDAP endpoint and is intended to be used as a source in an operation.

  • Add Entry: Adds entries to an LDAP endpoint and is intended to be used as a target in an operation.

  • Delete Entry: Deletes entries from an LDAP endpoint and is intended to be used as a target in an operation.

  • Modify Entry: Modifies entries in an LDAP endpoint and is intended to be used as a target in an operation.