Page MenuHomePhabricator

Possibility to display the RealName instead of the UserName
Closed, DuplicatePublic

Description

The usernames are not always significant, in our case we are using code numbers to be conform to our LDAP.

We need a possibility to display the RealName instead of the UserName so that owner or reviewer of a revision can be easily identified.

Event Timeline

nadia_lamloum added a project: Differential.
nadia_lamloum added a subscriber: nadia_lamloum.
epriestley lowered the priority of this task from Normal to Wishlist.Apr 11 2013, 2:51 PM

We use usernames instead of real names because we need an identifier for each user which is unique, easy to type, and generally immutable.

The big problem is that human real names are not unique. Facebook had around 30 employees with the same real name as at least one other current or past employee when I left in April 2011, and this number has probably grown significantly since then. It is important for each user to have a unique identifier which can be selected by typing, so they can be reliably assigned tasks, reviews, etc., so that URIs can map to them, etc. Because Phabricator has a signficant CLI component, users must be uniquely identifiable with only a text string (we can not always provide a selection interface which shows profile pictures or other details to disambiguate users). If you have two users named "Chris Smith", we must allow you to distinguish between them.

Human real names are also generally less typeable than usernames, and human real names are mutable (e.g., when humans marry other humans, they sometimes change their real names). These concerns are less important, but are contributing factors.

A sort of meta-concern here is that many companies do a sort of messy job of managing credentials and identity in a consistent way across systems, and we'd ideally like to contribute as little to that problem as possible. Facebook did an especially bad job of this and had numerous concrete problems as a result (reassigning usernames of employees who had left the company to new employees, etc). That said, our hands are pretty tied here and we've already caved on things like renaming and deleting users.

In this case, this sounds like the root cause is questionable LDAP configuration which identifies users by "code numbers" instead of by a reasonable username? Since we let you have a username different from your LDAP username, maybe a simpler remedy would be to instruct users to select a reasonable username (e.g., the same as their company email or whatever) when registering, and change existing usernames? Is this reasonable?

chad changed the visibility from "All Users" to "Public (No Login Required)".
chad added subscribers: dereckson, ofbeaton.