Default Attribute Mapping

This is a list of how data items in Active Directory are mapped per default to fields in NSP. If you want to change any mapping it is done on the setting of an existing LDAP Server Job.

LDAP uses double checking when syncing user. As default first objectSID is checked and if this not exist user will be synced with email address. This checking prevent the sync to create a new user if email is changed, system will recognize this as an existing user and not create new.

Note that if you select to read attribute from other AD attribute than default, attribute for all mapped users is get from the new attribute. If you e g map Email Address to other than default, then AD  must be prepared with email addresses in the new attribute for all users.

 

Item(attribute) in Active Directory

Column name in NSP database

Table

Language tag name

English translation

givenName

FirstName

SYS_DEF_PERSON

Common.FirstName

First name

sn

LastName

SYS_DEF_PERSON

Common.LastName

Last name

mail

EMailAddress

SYS_DEF_PERSON

Common.EmailAddress

Email

mobile

MobileNumber

SYS_DEF_PERSON

Common.MobilePhone

Mobile phone

homepostalAddress

HomeAddress

SYS_DEF_PERSON

Common.HomeAddress

Home Address

description

Description

SYS_DEF_PERSON

Common.Description

Description

personalTitle

PersonalTitleid

SYS_DEF_PERSON

Common.PersonalTitle

Personal Title

company

Company

SYS_DEF_PERSON

Common.Company

Company

department

Department

SYS_DEF_PERSON

Common.Department

Department

maxStorage

MaxStorage

SYS_DEF_PERSON

Common.MaxStorage

AD-maxStorage

comment

COMMENT

SYS_DEF_PERSON

Common.Comment

Comment

facsimileTelephoneNumber

FaxNumber

SYS_DEF_PERSON

Common.FaxNumber

Fax Number

homeDirectory

HomeFolder

SYS_DEF_PERSON

Common.HomeFolder

AD-homeDirectory

homeDrive

HomeDrive

SYS_DEF_PERSON

Common.HomeDrive

AD-homeDrive

homePhone

HomePhone

SYS_DEF_PERSON

Common.HomePhone

Home Phone

info

Notes

SYS_DEF_PERSON

Common.Notes

AD-info

IpPhone

IpPhoneNumber

SYS_DEF_PERSON

Common.IpPhoneNumber

Ip Phone Number

manager

Manager

SYS_DEF_PERSON

Common.Manager

Manager

middleName

MiddleName

SYS_DEF_PERSON

Common.MiddleName

Middle Name

pager

PagerNumber

SYS_DEF_PERSON

Common.PagerNumber

AD-pager

title

JobTitle

SYS_DEF_PERSON

Common.UserJobTitle

Job Title

wWWHomePage

WebPageAddress

SYS_DEF_PERSON

Common.WebpageAddress

AD-wWWHomePage

roomNumber

RoomNumber

SYS_DEF_PERSON

Common.RoomNumber

Room Number

extraField1

ExtraCustomField1

SYS_DEF_PERSON

Common.ExtraCustomField1

Extra Custom Field1

extraField2

ExtraCustomField2

SYS_DEF_PERSON

Common.ExtraCustomField2

Extra Custom Field2

extraFiled3

ExtraCustomField3

SYS_DEF_PERSON

Common.ExtraCustomField3

Extra Custom Field3

thumbnailPhoto

Userimage

SYS_DEF_PERSON

Common.UserImage

User Image

objectSid

Sid

SYS_DEF_PERSON

Common.Sid

AD-objectSid

physicalDeliveryofficeName

OfficeLocation

SYS_DEF_PERSON

Common.OfficeLocation

Office Location

telephoneNumber

LyncTel

SYS_DEF_PERSON

Common.LyncTel

Lync telephone

mail

LyncAddress

SYS_DEF_PERSON

Common.LyncAddress

Lync Address

telephoneNumber

Phone

SYS_DEF_PERSON

Common.Phonenumber

Phone number

memberOf

MemberOf

SYS_DEF_PERSON

Common.Memberof

AD-memberOf

co

Country

SYS_DEF_ADDRESS

Common.Country

Country

st

Address3

SYS_DEF_ADDRESS

Common.StateProvince

State Province

streetAddress

Address2

SYS_DEF_ADDRESS

Common.StreetAddress

Street Address

postalCode

ZipCode

SYS_DEF_ADDRESS

Common.ZIPCode

ZIP code

c

CountryCode

SYS_DEF_ADDRESS

Common.CountryCode

Country code

DisplayName

DisplayName

SYS_DEF_USER

Common.DisplayName

Display Name

mail

Email

SYS_DEF_USER

Common.EmailAddress

Email

sAMAccountName

WindowsUserName

SYS_DEF_USER

Common.WindowsUserName

Windows User Name

objectSid

WindowsSidString

SYS_DEF_USER

Common.WindowsSidString

AD-objectWindowsSid