Skip to content

Commit b0668bc

Browse files
committed
dont need sshuser if just using pw auth
1 parent acad56b commit b0668bc

File tree

1 file changed

+3
-4
lines changed

1 file changed

+3
-4
lines changed

includes/app-provisioning-ldap.md

Lines changed: 3 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -73,7 +73,7 @@ Before deploying the connector to an existing directory server, you'll need to d
7373
| account for the connector to identify itself to the directory server |Configuration wizard **Connectivity** page | For AD LDS, `CN=svcAccountLDAP,CN=ServiceAccounts,CN=App,DC=contoso,DC=lab` and for OpenLDAP, `cn=admin,dc=contoso,dc=lab` |
7474
| password for the connector to authenticate itself to the directory server |Configuration wizard **Connectivity** page | |
7575
| structural object class for a user in the directory server | Configuration wizard **Object Types** page | For AD LDS `User` and for OpenLDAP `inetOrgPerson` |
76-
| auxiliary object classes for a user in the directory server | Azure portal **Provisioning** page attribute mappings | For OpenLDAP, `posixAccount`,`shadowAccount` and `sshUser` |
76+
| auxiliary object classes for a user in the directory server | Azure portal **Provisioning** page attribute mappings | For OpenLDAP with the POSIX schema, `posixAccount` and`shadowAccount` |
7777
| attributes to populate on a new user | Configuration wizard **Select Attributes** page and Azure portal **Provisioning** page attribute mappings | For AD LDS `msDS-UserAccountDisabled`, `userPrincipalName`, `displayName` and for OpenLDAP `cn`, `gidNumber`, `homeDirectory`, `mail`, `objectClass`, `sn`, `uid`, `uidNumber`, `userPassword` |
7878
| naming hierarchy required by the directory server | Azure portal **Provisioning** page attribute mappings | Set the DN of a newly created user to be immediately below `CN=CloudUsers,CN=App,DC=Contoso,DC=lab` for AD LDS and `DC=Contoso,DC=lab` for OpenLDAP |
7979
| attributes for correlating users across Azure AD and the directory server | Azure portal **Provisioning** page attribute mappings | For AD LDS, not configured as this example is for an initially empty directory, and or OpenLDAP, `mail` |
@@ -90,14 +90,14 @@ dn: cn=bsimon,dc=Contoso,dc=lab
9090
objectClass: inetOrgPerson
9191
objectClass: posixAccount
9292
objectClass: shadowAccount
93-
objectClass: sshUser
9493
cn: bsimon
9594
gidNumber: 10000
9695
homeDirectory: /home/bsimon
9796
sn: simon
9897
uid: bsimon
9998
uidNumber: 10011
10099
100+
userPassword: initial-password
101101
```
102102

103103
The directory hierarchy rules implemented by a directory server describe how the objects for each user relate to each other and to existing objects in the directory. In most deployments, the organization chose to have a flat hierarchy in their directory server, in which each object for a user is located immediately below a common base object. For example, if the base distinguished name for the naming context in a directory server is `dc=contoso,dc=com` then a new user would have a distinguished name like `cn=alice,dc=contoso,dc=com`. However, some organizations may have a more complex directory hierarchy, in which case you'll need to implement the rules when specifying the distinguished name mapping for the connector. For example, a directory server may expect users to be in organizational units by department, so a new user would have a distinguished name like `cn=alice,ou=London,dc=contoso,dc=com`. Since the connector does not create intermediate objects for organizational units, any intermediate objects the directory server rule hierarchy expects must already exist in the directory server.
@@ -263,7 +263,7 @@ Depending on the options you select, some of the wizard screens might not be ava
263263
| mail| Y |
264264
| objectClass| |
265265
| sn | Y |
266-
| userPassword | |
266+
| userPassword | Y |
267267
268268
If you're using OpenLDAP with the POSIX schema, please configure visibility for the following attributes.
269269
@@ -363,7 +363,6 @@ In this section, you'll configure the mapping between the Azure AD user's attrib
363363
- Mapping type: expression
364364
- Expression, if provisioning the inetOrgPerson schema: `Split("inetOrgPerson",",")`
365365
- Expression, if provisioning the POSIX schema: `Split("inetOrgPerson,posixAccount,shadowAccount",",")`
366-
- Expression, if provisioning the POSIX schema and SSH: `Split("inetOrgPerson,posixAccount,shadowAccount,sshUser",",")`
367366
- Target attribute: `urn:ietf:params:scim:schemas:extension:ECMA2Host:2.0:User:objectClass`
368367
- Apply this mapping: only during object creation
369368
1. If you are provisioning into AD LDS, and there is a mapping from **userPrincipalName** to **PLACEHOLDER**, then click on that mapping and edit it. Use the values below to update the mapping.

0 commit comments

Comments
 (0)