Focal Point Banner


As of December 1, 2020, Focal Point is retired and repurposed as a reference repository. We value the wealth of knowledge that's been shared here over the years. You'll continue to have access to this treasure trove of knowledge, for search purposes only.

Join the TIBCO Community
TIBCO Community is a collaborative space for users to share knowledge and support one another in making the best use of TIBCO products and services. There are several TIBCO WebFOCUS resources in the community.

  • From the Home page, select Predict: WebFOCUS to view articles, questions, and trending articles.
  • Select Products from the top navigation bar, scroll, and then select the TIBCO WebFOCUS product page to view product overview, articles, and discussions.
  • Request access to the private WebFOCUS User Group (login required) to network with fellow members.

Former myibi community members should have received an email on 8/3/22 to activate their user accounts to join the community. Check your Spam folder for the email. Please get in touch with us at community@tibco.com for further assistance. Reference the community FAQ to learn more about the community.


Focal Point    Focal Point Forums  Hop To Forum Categories  WebFOCUS/FOCUS Forum on Focal Point     [SOLVED] Creating JOINS with LDAP Data Source

Read-Only Read-Only Topic
Go
Search
Notify
Tools
[SOLVED] Creating JOINS with LDAP Data Source
 Login/Join
 
Gold member
posted
I'm using the LDAP adapter to attempt to report off our AD tree. Any time I attempt to create a JOIN using the LDAP data source as the cross-reference file I get the error "(FOC36721) Failure to perform LDAP search". I have no issues if I use the LDAP data source as the source file for the JOIN. Searching for the specific error message didn't yield any results.

Is this a limitation in the software, or perhaps something I'm doing? Maybe the way I generated the metadata? This is our first attempt at using the LDAP adapter.

My task is to determine which users are missing from a particular OU in AD, so using AD as the cross-reference file seems like the logical approach.

Thanks in advance for any insight.

This message has been edited. Last edited by: brjohnson,


Bryan Johnson
WebFOCUS 7.7.03
Maintain
Win 7
Excel, PDF, HTML
 
Posts: 54 | Registered: January 16, 2008Report This Post
Virtuoso
posted Hide Post
Though this is not really an answer to why you can't JOIN to the master file created on the LDAP adapter (I'll leave that up to the experts), there may be a way around it.

As it seems as if you can actually query it, why not do that, HOLD the results and then join to that HOLD from your "users" table?

That's how I would do it anyway. I am always skeptical about JOINing disparate data sources even if WebFOCUS syntax allows me to. I prefer the read1/hold1-read2/hold2-readn/holdn-join/match approach which has proven to be easier to debug and tune than trying to put all together in a single structure.

As the sources are disparate, WebFOCUS will still need to break it in separate requests anyway (or worse, looping in some cases) in order to get you the results.

TABLE FILE LDAP_AD_MASTER
PRINT OU
      ..any_relevant_fields_from_AD..
BY USER
ON TABLE HOLD AS HLDAPINF FORMAT FOCUS INDEX USER
END



Then JOIN to/from HLDAPINF on HLDAPINF.USER as you see fit.

Hope that helps!



Prod/Dev: WF Server 8008/Win 2008 - WF Client 8008/Win 2008 - Dev. Studio: 8008/Windows 7 - DBMS: Oracle 11g Rel 2
Test: Dev. Studio 8008 /Windows 7 (Local) Output:HTML, EXL2K.
 
Posts: 1533 | Registered: August 12, 2005Report This Post
Gold member
posted Hide Post
Thanks so much!

This approach works well.


Bryan Johnson
WebFOCUS 7.7.03
Maintain
Win 7
Excel, PDF, HTML
 
Posts: 54 | Registered: January 16, 2008Report This Post
  Powered by Social Strata  

Read-Only Read-Only Topic

Focal Point    Focal Point Forums  Hop To Forum Categories  WebFOCUS/FOCUS Forum on Focal Point     [SOLVED] Creating JOINS with LDAP Data Source

Copyright © 1996-2020 Information Builders