Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: Corrected links that should have been relative instead of absolute.

User attribute mapping is used for identifying fields in the Service Provider that you want to map with those fields in the IdP server by synchronizing them on login. It compares the values in the SAML response in case-insensitive manner.

You can map any user field to any arbitrary SAML attribute. For example, you can map the user’s username as a Name.

Mapping SAML assertion attributes to Adeptia user fields can be preformed by using environment variables. You need to create the following environment variables to do this mapping. 

Tip
For more information on how to create an environment variable on Windows or Linux, refer to this page.


Variable NameDefault valueDescription
SAML_SSO_MAPPINGS_0_NAME

email


SAML_SSO_MAPPINGS_0_MAPPEDATTRIBUTE
subject.nameid

SAML_SSO_MAPPINGS_0_IGNORECASE
true


Info
If you want the field comparison to be case-sensitive, you need to set the value for the variable SAML_SSO_MAPPINGS_0_IGNORECASE
to false.

If you want to create another mapping, you need to use the number in incremental fashion. You will be using number 1 (one) in the variable name for the next mapping, for example, SAML_SSO_MAPPINGS_1_NAME.

Once you've mapped the fields successfully, next step is to create users in Adeptia Connect.

Info
The user must exist both in SAML and Adeptia Connect. For information on how to create users, refer to Creating users.

Next Step

Enabling SAML in Adeptia Connect