Skip to main content

Privacera Documentation

Table of Contents

Customize user details on sync

You can use advanced settings to perform a variety of transformations on user-related data from your Identity Provider (IdP).

  • On the Base User Attributes page, go to the ADVANCED tab.

    Then on the Customize Base LDAP Source Attribute Keys dropdown:

    • Apply to Attribute(s): Specify the names of LDAP attributes to which these customizations apply.

    • Extract from email: Extract the username portion of an email address value from the username attribute field. The username then becomes the value to the left of the @-sign of the email address.

      Caution

      Duplicate usernames map to a single username.

      Usernames in email addresses (the left-hand side of the @-sign) that are identical even if they are different domains (the right-hand side of the @-sign) are considered the same user on import.

      For example these email addresses with different domains result in the same user on :

      • BillSmith@gmail.com

      • BillSmith@yourcompany.com

    • No Conversion: If you select any of the following conversions, this radio button is unselected.

    • Convert attribute values to lowercase. Allowable values: true or false.

    • Convert attribute values to uppercase. Allowable values: true or false.

    • Prefix to Prepend. Allowable values: String to prepend.

    • Postfix to Append. Allowable values: String to append.

    • Regex Replace Expression. Allowable values: Substitute any string represented by a regular expression with another string. Requires Linux-editor-style s command, with optional g for global replacement. Examples:

      • Regexp s/ch/AAA/g: ch (a simple string) is globally replaced with AAA.

      • Regexp s/[123]//: The first occurrence of the number 1 or 2 or 3 is removed.

      • Regexp s/a[bc]/z/: The first occurence of the letter a optionally followed by either b or c is replaced by z.