User Field Mapping

Overview

User field mapping shows the list of field mappings, at the hierarchy you’re working with.

VOSS Automate provides a set of default field mappings (named default) between applications and VOSS Automate user data at the sys level hierarchy. The system uses these field mappings to align data when synching.

Whenever an application is added at a hierarchy, the default application mapping is cloned to this hierarchy level and provided with an application name (e.g. IP address for Unified CM, business key for LDAP server). The cloned mapping displays on the User Field Mapping page (default menus: User Management > Advanced > User Field Mapping), and applies to user management at this hierarchy.

The mapping that applies at the sync hierarchy (for an application that is the sync source) is used when values are written to VOSS Automate user data. Mapping for the following applications is stored in the data/UserFieldMapping model:

UC Source

Model Type

Application Name

CUCM

device/cucm/User

CUCM

MS_LDAP

device/ldap/user

LDAP

OPEN_LDAP

device/ldap/InetOrgPerson

LDAP

Example - The default CUCM mapping contains the following mapping:

VOSS Automate

CUCM

User Name

userid

When synching user data from a CUCM source, where this default CUCM field mapping applies at the hierarchy, the sync updates the VOSS Automate user. You can view the sync source for these users in the Sync Source column in the list view of the Users page, via (default menus) User Management > Users. In this case, the sync source is CUCM.

Important

If application users related to a custom field mapping exist in VOSS Automate, existing mapped fields are read-only and can’t be updated.

Additionally, you can define up to ten custom values for each of the following field types, which can also be mapped:

  • Up to 10 custom strings

  • Up to 10 custom list of strings

  • Up to 10 custom booleansCustom Boolean

After a sync, custom values display on the Custom tab of an entry on the Users/username page. To view these values, go to (default menus) User Management > Users, click on a username in the list to open the Users/username page, and select the Custom tab

LDAP Mappings

  • LDAP Username

    • For Microsoft Active Directory, this is typically the sAMAccountName.

    • For AD LDS (ADAM), the sAMAccountName attribute is not part of the default schema, but can be added if required. Confirm with the LDAP server administrator. Alternatively, use uid.

    • For OpenLDAP, this is typically the uid.

  • Sn (Surname)

View User Field Mappings

To view the list of mappings:

  1. Log in to the Admin Portal.

  2. Choose a hierarchy.

  3. Go to (default menus) User Management > Advanced > User Field Mapping to open the User Field Mapping page.

  4. View the list of mappings at the hierarchy.

  5. Click on a user field mapping to view its details.

    Important

    While several fields in the hierarchy-specific field mapping can be edited, any changes you make only apply to new users (field mapping changes won’t apply to existing user data at this hierarchy).