Configuring Client Settings

By default, all clients share the same configuration (default configuration according to Configuring LDAP Sync). The default configuration is stored in the defaults.xml file (see configuration file defaults.xml) and is referenced from the LDAPSync.xml file.

You can configure optional client settings for each client used in the AE (see configuration file client_[client number].xml).

Important! Synchronization with client 0 is not supported.

This page includes the following:

Configuration Files

defaults.xml

The default configuration is stored in the ./clients/defaults.xml file. You can change the path and file name in the Clients element of the LDAPSync.xml file.

client_[client number].xml

You can define client-specific mappings between LDAP and AE/CDA user groups, which must be stored in a separate file. For example, client_10.xml

Note: If you do not use client setting configuration files, you must specify the clients when calling LDAP Sync. All settings are retrieved from the defaults.xml file.

The structure is the same as for defaults.xml, but all settings are optional.

Configuration Elements and their Attributes

You can use all elements and their attributes in all configuration files (defaults.xml and client_[client number].xml).

Elements

Important! In the defaults.xml file all elements are required, whereas in the client configuration (client_[client number].xml), all elements are optional.

Important! Elements are not merged. If you use client settings, the setting in the client_[client number].xml file overwrites all attributes for that element from defaults.xml.

Example

Diverging Configuration of a Single Element

defaults.xml contains the following mapping:

<GroupMappings>
   <map AE="QA" ldap="g1" />
</GroupMappings>

client_10.xml contains the following mapping:

<GroupMappings>
   <map AE="DEV" ldap="g2" />
</GroupMappings>

As a result, only the GroupMapping setting from client_10.xml file is used for synchronization.

Schema Attributes

You can configure a Distinguished Name (DN) to be used when searching for user or groups in LDAP.

Example

<Schema baseDN="DC=QA,DC=spoc,DC=global"
        userDN=""
        groupDN="" 
        updateDn="true"
/>

UserSchema Attributes

UserSchema provides the following settings:

Default values are set for working with AD.

Example

<UserSchema userFilter="(&(objectCategory=person)
                        (objectClass=user)(sAMAccountName=*))" userNameAttribute="sAMAccountName" userFirstNameAttribute="givenName" userLastNameAttribute="sn" userEmailAttribute="mail" />

GroupSchema Attributes

GroupSchema provides the following settings:

Attributes:

Example

<GroupSchema groupFilter="(objectClass=group)"
             groupNameAttribute="cn"
/>

AE Attributes

GroupMappings Attributes

GroupMappings define the mapping between LDAP groups and AE user groups. You have two options:

Attribute:

Note: You can map AE user group to one or more LDAP groups. If you specify more than one LDAP group for one AE user group, the members of all these groups are combined (combine groups with OR).

Example

<GroupMappings readFromVaraObject="UC_LDAP_MAPPING_1000" />

AE object VARA.STATIC:

VARA.STATIC used to store and manage the AE to LDAP group mappings.

Map Element

In the map element, you define the mapping between AE user groups and LDAP groups.

Example (XML configuration)

<GroupMappings >
    <map AE="Administrator" ldap="AUTOMIC.offerings.admin" />
    <map AE="User" ldap="AUTOMIC.offerings.user" />
</GroupMappings>

CDA Attributes

You can enable the CDA synchronization and then configure the connection to the CDA instance that must be synchronized.

Example: CDA Disabled

<ARA enabled="false" />

Example: CDA Enabled

<ARA enabled="true"
     url="http://localhost:5555"
     username="AE/1000/AUTOMIC/AUTOMIC"
     password="automic"
/>

Example 1: defaults.xml

<?xml version="1.0" encoding="UTF-8"?>
<Configuration>
			
    <Schema baseDN="DC=sbb01,DC=spoc,DC=global"
            userDN=""
            groupDN="" />
 
    <UserSchema userFilter="(&(objectCategory=person)
                            (objectClass=user)(sAMAccountName=*))" userNameAttribute="sAMAccountName" userFirstNameAttribute="givenName" userLastNameAttribute="sn" userEmailAttribute="mail" /> <GroupSchema groupFilter="(objectClass=group)" groupNameAttribute="cn" /> <AE userDomain="sbb01" autoDeactivateUsers="false" /> <GroupMappings > <map AE="Administrator" ldap="AUTOMIC.offerings.admin" /> <map AE="User" ldap="AUTOMIC.offerings.user" /> </GroupMappings> <ARA enabled="false"/> </Configuration>

Example 2: Minimal client_[client number].xml to Enable the Sync with Default Values

<?xml version="1.0" encoding="UTF-8"?>
<Configuration>
			
    <!-- This just enables the sync for this client 
         with defaults from ./defaults.xml --> </Configuration>

Example 3: client_[client number].xml to Enable the Sync with Domain AUTOMIC

<?xml version="1.0" encoding="UTF-8"?>
<Configuration>
			
    <!-- This just enables the sync for this client 
         with defaults from ./defaults.xml --> <!-- Here we switch the domain for this client
         to AUTOMIC, all other settings stay the same--> <Schema baseDN="DC=AUTOMIC,DC=spoc,DC=global" userDN="" groupDN="" /> <AE userDomain="AUTOMIC" autoDeactivateUsers="false" /> </Configuration>