This file is configured using XML syntax.

Parameters

Possible valuesDescriptionAvailable from
as variable name in the config fileas  environment variable with 
namespace "planta__server__" as prefix
   
ldap:context-source 


urlldap__service__urlldaps://your.ldap.url:portUrl for DirectoryService, preceded by the protocol and ending with the port
baseldap__service__baseou=user,DC=ldap,DC=urlThe base to start in the DirectoryService
userDnldap__service__userDnmaxservice@yourldap.urlA service user for the DirectoryService to have access to it
passwordldap__service__passwordmysecretpassphraseThe password for the service user
baseEnvironmentPropertiesldap__service__java__naming__ldap__attributes__binaryMap

A list of properties that are passed on to LDAP.

The listed attributes for the  java.naming.ldap.attributes.binary  key are read as binary values.

If there is more than one attribute, they must be separated by spaces, e.g.:

<map>

  <entry key="java.naming.ldap.attributes.binary" value="objectGUID"/>

</map>


In the case of the environment variable, only a String must be assigned, e.g. 'objectGUID'

S 39.5.34

bean:ldapConfig 


ldapUserFilterldap__attributes__ldapUserFilterString

A hardcoded filter to narrow down the search area


These are the recommended PLANTA groups to assign users to roles from the DirectoryService. Each of these groups references a role in PLANTA project:
- PLANTAProject_Administrator
- PLANTAProject_Employee
- PLANTAProject_ProjectManager
- PLANTAProject_MultiProjectManager
- PLANTAProject_DepartmentManager
- PLANTAProject_PortfolioManager
- PLANTAProject_PMAdministrator


ldapSearchScopeldap__attributes__ldapSearchScope

{SUBTREE / OBJECT / ONELEVEL}

The search scope for searchesS 39.5.34
plantaUserDataldap__attributes__plantaUserDataMap

A list of all LDAP attributes that are written into the DB when a user logs in or by a query_user_data.

They are listed as key - value pairs.

The key that is flagged with login is used to authenticate the user.

The key that is flagged with uuid is converted into an UUID String and serves to log the user in.

At the moment, only text attributes are allowed, except for the objectGUID which is converted into a UUID String.

For example:

<map>

  <entry key="userPrincipalName" value="login"/>

  <entry key="mail" value=""/>

  <entry key="sAMAccountName" value=""/>

  <entry key="sn" value=""/>

  <entry key="objectGUID" value="uuid"/>

</map>


In the case of the environment variable a Array of Strings has to be assigned, e.g. {'userPrincipalName=login','mail=','sAMAccountName=','distinguishedName=','objectGUID=uuid'}

S 39.5.34

ldapUserDN
String

Attribute name that contains the distinguished name

Up to S 39.5.31

ldapUserId
String

Attribute name to add to the ldapUserFilter to search the user

Up to S 39.5.31

plantaUserId
String

Attribute name which contains the user name that is forwarded to the login method

Up to S 39.5.31

ldap:ldap-template



search-scope
{SUBTREE / ONELEVEL / OBJECT}

The search scope for searches

Up to S 39.5.31