2.9.1.2. Organization Service

Next, you need to configure the eXo OrganizationService to tell how the directory is structured and how to interact with it. This is managed by a couple of init-params: ldap.userDN.key and ldap.attribute.mapping in the ldap-configuration.xml file (located at portal.war/WEB-INF/conf/organization by default).


<component>
  <key>org.exoplatform.services.organization.OrganizationService</key>
  <type>org.exoplatform.services.organization.ldap.OrganizationServiceImpl</type>
  [...]
  <init-params>
    <value-param>
      <name>ldap.userDN.key</name>
      <description>The key used to compose user DN</description>
      <value>cn</value>
    </value-param>
    <object-param>
      <name>ldap.attribute.mapping</name>
      <description>ldap attribute mapping</description>
      <object type="org.exoplatform.services.organization.ldap.LDAPAttributeMapping">
      [...]
    </object-param>
  </init-params>
  [...]
</component>

ldap.attribute.mapping maps your LDAP to eXo. At first, there are two main parameters to configure in it:


<field name="baseURL"><string>dc=exoplatform,dc=org</string></field>
<field name="ldapDescriptionAttr"><string>description</string></field>

Note

Since Core 2.2+, name of a common attribute is used as description for groups and membership types.

Other parameters are discussed in the following sections:

Copyright ©. All rights reserved. eXo Platform SAS
blog comments powered byDisqus