User Settings

From Studentnet Wiki
Jump to navigation Jump to search

User settings are required if the sync is set to pick up Accounts, this will give us the container that we are looking for users to synchronise. And the attributes that we will be looking at to be correctly set users up.

Most of the attribute fields will be pre-filled in with defaults for Active Directory. Unless you have a differing configuration then it recommended to leave them as they are. In which case the only setting required will be the Search Container.

User settings1.png User settings2.pngFigure 11 - Sync Profiles User Settings

  • Search Container - This is the base OU that we will search in for user accounts. This is always presented in the form of a distinguished name. All OU’s below this will also be searched.

If this is being setup for a Group Sync then this field needs to be added so we know where to collect the user that belong to that Group.

  • Mail Field - This is the Attribute that contains the email address of the user. Default: mail
  • Username Field - This is the username attribute that a user will use to log in to most systems with. Default: sAMAccountName
  • Password Field - This is the hashed password field that is saved via ADI. Default: hashedpassword
  • GUID Field - This is the immutable ID of the user. Default: objectGUID
  • First Name Field - This is the field containing the first (given) name of the user. Default: givenname
  • Last Name Field - This is the field containing the last name (surname) of the user. Default: sn

The following fields are not compulsory and do not have a default value.

  • Sis ID - The ID of the user in the school management system e.g. Edumate, Synergetic
  • Password Reset Email – This field defines the value that will be put for the users password recovery email. This can be mail but it can also be any alternate field where an email may reside. If the value in AD is blank, no value will be set.
  • Password Reset Mobile – This field defines the value that will be put for the users password recovery mobile number. If the value in AD is blank, no value will be set.
  • Extra Attributes – This field is a free form field where you can define extra attributes that will be collected for each user. This can be any field in AD and they will be stored and passed on as attributes to service providers. Basically these can be any fields in AD, that may be required by a service provider.