LDAP Integration
    • Dark
      Light

    LDAP Integration

    • Dark
      Light

    Article Summary

    Overview

    Matillion ETL supports LDAP integration through the External User Configuration option. Users can link to an existing LDAP (Lightweight Directory Access Protocol) directory server such as OpenLDAP or Microsoft Active Directory.

    Matillion ETL uses LDAP role names to map LDAP roles to its own roles as defined in Groups and Permissions. Some pre-defined roles used by Matillion ETL to give high-level access—such as instance administration—must be created in the LDAP directory.

    This guide explains how to configure Matillion ETL to use Active Directory for authentication when 'External' authentication has been selected.

    Note
    • If you are using Azure Active Directory as your authentication provider, you must configure Azure Active Directory Domain Services. To learn how, read LDAP authentication with Azure Active Directory.
    • To configure external settings for Okta LDAP integration, follow the steps in this document until you reach configure, then follow Configuring Matillion ETL in Okta LDAP Configuration.

    Authorization in Matillion ETL

    Matillion ETL authorization requires four roles that allow users to access specific aspects of the product:

    • Emerald: this role allows access to the Matillion ETL interface. Typically, all users have this role.
    • Server Admin: this role allows a user to access the Admin menu.
    • Global Project Admin: this role allows a user to access every project.
    • API: this role allows a user to use the Matillion ETL API.

    For LDAP integration, you must create LDAP user groups that can be mapped to these Matillion ETL access roles. For example purposes, we will create four user groups in Active Directory as follows:

    • Emerald
    • Emerald Admin
    • Emerald Project Admin
    • Emerald API

    Users should determine what user groups you will require. You may not need four separate groups as in this example. Depending on your requirements, a single user group may be mapped to all four roles. You should provide suitable names or a valid naming convention for your groups (the names above are used as an example only).

    Note

    Any LDAP group that can be found from the Role Base provided during LDAP configuration can be used to map to existing or custom Matillion Groups and Permissions, as described in the article Groups and Permissions, and this mapping is completely independent of LDAP role mapping. As best practice we recommend that these two functions use different LDAP groups: an LDAP group used to map to Matillion ETL groups and permissions shouldn't also be used to map to a Matillion ETL access role as described here.


    Backup files

    Before making any changes to LDAP configuration, take a backup of the following files to ensure the previous configuration can be restored if required:

    • /etc/tomcat/server.xml
    • /etc/tomcat/tomcat-users.xml
    • /usr/share/emerald/WEB-INF/classes/Emerald.properties
    • /usr/share/emerald/WEB-INF/security.fragment
    • Snowflake and Redshift users: /usr/share/emerald/WEB-INF/classes/admin.properties.aws
    • BigQuery users: /usr/share/emerald/WEB-INF/classes/admin.properties.gcp

    Alternatively, a snapshot of the instance can be taken before making any changes.


    Undo changes

    If necessary, you can use the following methods to undo any changes and revert to the previous state.

    1. Switch back to the instance database via the Admin menu: Click Internal, then click Save Configuration and restart Tomcat/Ec2-Instance.
    2. If access to the Admin menu is unavailable: Restore the server.xml and tomcat-users.xml files from the backups made earlier, and restart Tomcat.
    3. Restore from a snapshot: When choosing to restore from a snapshot, keep in mind that if the snapshot is too old, any changes to jobs or configurations made before the snapshot will be lost.

    LDAP setup

    The following details are required from the LDAP/Domain to enable the integration we're setting up in this example:

    LDAP server

    You will need an LDAP server accessible on port 389 or 636 for SSL.

    Note

    When issuing queries to the Global Catalogue for larger Active Directories (or when experiencing timeouts waiting for Active Directory to respond), it can be beneficial to use Port 3268 (LDAP) or 3269 (LDAPS).

    User groups

    • Emerald
    • Emerald Admin
    • Emerald Project Admin
    • Emerald API

    Users

    Four users have been created and added to the user groups as shown below.

    UserUser group
    UsernameUsergroup
    ec2-userEmerald, Emerald Admin, Emerald Project Admin, Emerald API
    etl-adminEmerald Project Admin
    etl-userEmerald
    api-userEmerald API

    Users and user groups in Active Directory are held in containers or organizational units (OU) managed by the domain administrator. The above setup ensures the users and user groups are in the users' containers, however, any number of different configurations may be applied. Ideally, try to keep the users and user groups in the same containers/OU.

    Note

    The distinguished name of the container/OU in which users and user groups are categorized will need to be provided. For example, the distinguished name for the Users container in this setup is CN=Users,DC=test,DC=mtln,DC=com


    Configuring Matillion ETL

    Note

    To configure Okta LDAP integration, refer to Configuring Matillion ETL in Okta LDAP Configuration.

    1. Click AdminUser Configuration in the top-right of the Matillion ETL interface.
    2. Select External from Security Configuration at the top of the User Configuration dialog.
    3. Provide details as follows:
    ParameterDescription
    Connection NameThe name of a user to make the initial bind to the directory. This could be any LDAP user. For Active Directory, the name must include a realm using the form user@REALM.
    Connection PasswordThe password for the user to make the initial bind to the directory. We advise against using "special characters" in passwords—any character above #128 in either of these lists may cause issues: Windows; MacOS.
    Connection URLThe location of the directory server, using one of the following forms: For non-SSL: ldap://<LDAP-server>:389 and For SSL: ldaps://<LDAP-server>:636.
    User BaseThe part of the directory tree to begin searching for users. Typically users are created in the Users Container/OU. Change this as appropriate if Matillion ETL users are held in a different container: CN=users,DC=test,DC=mtln,DC=com
    User SearchThe attribute to search for user names (leave this unchanged): sAMAccountName={0}
    Role BaseThe part of the directory tree to begin searching for groups/roles—similar to User Base above, change this appropriately if Matillion ETL user groups are in a different container: CN=Users,DC=test,DC=mtln,DC=com
    Role NameThe name of the attribute containing the role name (leave this unchanged): cn
    Role SearchHow to find all the roles for a user (leave this unchanged): member={0}
    METL AccessThis role allows access to the Matillion ETL application: Emerald
    METL Server AdminThis role allows access to the Matillion ETL administration page. This may be different from the METL Access role name: Emerald Admin
    METL Global Project AdminThis role allows a user to access every project: Emerald Project Admin
    APIThis role allows access to the Matillion ETL API. This maybe different from the METL Access role name: Emerald API
    1. Click Test to test the configuration, then click OK. Note that you can't click OK until a successful test is completed.

    1. Restart Tomcat.

    Log in to Matillion ETL

    Once Tomcat is restarted, users may now use the assigned Active Directory username and password to log in to Matillion ETL.

    Note

    The domain doesn't need to be specified as part of the username—for example, "domain\username" or "username@domain.com".