Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
72:ldap_mapping [2019/07/22 08:31] – [Mapping LDAP Attributes to Stages] eazn72:ldap_mapping [2024/02/15 00:00] (current) – external edit 127.0.0.1
Line 18: Line 18:
   * id   * id
  
-**NOTE**: Every <font inherit/Courier New,Courier,monospace;;inherit;;inherit>ldap-provider</font> tag must at least contain one <font inherit/Courier New,Courier,monospace;;inherit;;inherit>ldap-attribute</font> tag+**NOTE**: Every ldap-provider tag must at least contain one ldap-attribute tag
  
 === The name Attribute === === The name Attribute ===
Line 25: Line 25:
  
   * username   * username
-      * The attribute “username“ is mapped to the Stages login name. The mapping for that attribute is required, that means that every <font inherit/Courier New,Courier,monospace;;inherit;;inherit>ldap-provider</font> tag must contain an <font inherit/Courier New,Courier,monospace;;inherit;;inherit>ldap-attribute</font> tag which has its name attribute set to “<font inherit/Courier New,Courier,monospace;;inherit;;inherit>username</font>“.+      * The attribute “username“ is mapped to the Stages login name. The mapping for that attribute is required, that means that every ldap-provider tag must contain an ldap-attribute tag which has its name attribute set to “username“.
   * fullname   * fullname
       * The fullname is displayed on the welcome section of the Stages portal header.       * The fullname is displayed on the welcome section of the Stages portal header.
Line 38: Line 38:
       * The user attribute “_KEY“ should contain a unique key for every user entry in Stages. If no mapping is specified for that user attribute then the user attribute “username“ is assumed to be unique for every user entry.       * The user attribute “_KEY“ should contain a unique key for every user entry in Stages. If no mapping is specified for that user attribute then the user attribute “username“ is assumed to be unique for every user entry.
   * authenticationUsername   * authenticationUsername
-      * The user attribute “authenticationUsername“ should contain the LDAP distinguished name of a user entry if a mapping is specified for it. The attribute can be used to authenticate a user against a LDAP server. To enable this, the key attribute of the <font inherit/Courier New,Courier,monospace;;inherit;;inherit>ldap-provider</font> tag has to be set to that value.+      * The user attribute “authenticationUsername“ should contain the LDAP distinguished name of a user entry if a mapping is specified for it. The attribute can be used to authenticate a user against a LDAP server. To enable this, the key attribute of the ldap-provider tag has to be set to that value.
  
 === The id Attribute === === The id Attribute ===
Line 54: Line 54:
 </code> </code>
  
-The LDAP attribute <font inherit/Courier New,Courier,monospace;;inherit;;inherit>sAMAccountName</font>is mapped to <font inherit/Courier New,Courier,monospace;;inherit;;inherit>username</font>for example.+The LDAP attribute sAMAccountNameis mapped to usernamefor example.