From 4de64e888fc5e23c539e50a534ef3f60d189571c Mon Sep 17 00:00:00 2001 From: prabhat-hashi <111032280+prabhat-hashi@users.noreply.github.com> Date: Fri, 3 Mar 2023 18:09:13 +0000 Subject: [PATCH] backport of commit 3e4262f57167444a41ddb0e2325c9e0d5a4d3700 --- website/content/docs/secrets/ldap.mdx | 2 ++ 1 file changed, 2 insertions(+) diff --git a/website/content/docs/secrets/ldap.mdx b/website/content/docs/secrets/ldap.mdx index 86f5b072120d..f9d6a5e44f92 100644 --- a/website/content/docs/secrets/ldap.mdx +++ b/website/content/docs/secrets/ldap.mdx @@ -225,6 +225,8 @@ password and enable the account. Windows NT systems and has a limit of 20 characters. Keep this in mind when defining your `username_template`. See [here](https://docs.microsoft.com/en-us/windows/win32/adschema/a-samaccountname) for additional details. +Since the default `username_template` is longer than 20 characters which follows the template of `v_{{.DisplayName}}_{{.RoleName}}_{{random 10}}_{{unix_time}}`, we recommend customising the `username_template` on the role configuration to generate accounts with names less than 20 characters. Please refer to the [username templating document](/vault/docs/concepts/username-templating) for more information. + With regard to adding dynamic users to groups, AD doesn't let you directly modify a user's `memberOf` attribute. The `member` attribute of a group and `memberOf` attribute of a user are [linked attributes](https://docs.microsoft.com/en-us/windows/win32/ad/linked-attributes). Linked attributes are