Forum Discussion

cjtightpant's avatar
cjtightpant
New Contributor
12 years ago

Switch from basic to LDAP authentication

Hello,



According to http://support.smartbear.com/viewarticle/26027/#switch-authentication, you switch by "re-running the installer".



What, then, happens to the existing users and code reviews?  Are the users (assuming their basic user ID is the same as the LDAP) automatically switched seamlessly?  Or do those users have to be deleted, and then the LDAP authenticated accounts be created?



Thanks a million,

Chris

3 Replies

  • Yes, rerunning the installer will take you through the configuration steps again and  you can choose LDAP Authentication.



    If the current userids are the same as the user's LDAP userids, then the switch will be seamless. If someone's current userid doesn't match their LDAP userid, you can edit it in the Admin/Users page, and update it to match their LDAP userid BEFORE switching by running the installer.



    If there are too many to do this individually, you could write a script to change them. Do not change the CodeCollaborator database directly. Write a script that uses the CodeCollaborator command-line client. The command you would use would be

    ccollab admin user edit



    Once you switch to using LDAP Authentication, if someone logs in and a userid for that person doesn't already exist in CodeCollaborator, a new one will be created. And there is not a way to combine userids. So if UserA in CodeCollaborator is actually known as AUser in LDAP and didn't change his userid in CodeCollaborator to be AUser before logging in, he will now have 2 CodeCollaborator accounts. All of his reviews will still be assigned to UserA. So you will want to make sure you have all the changes made before switching over.



    Are you using LDAP or Active Directory? If just LDAP, then you can rerun the installer and choose 'LDAP Authentication' and the installer will walk you through setting it up. If you are using Active Directory, after going through the installer step, you will need to edit your ROOT.xml file and make a few changes for your configuration. Here is our documentation on setting up LDAP Integration with CodeCollaborator:



    http://codecollaborator.smartbear.com/docs/manual/7.0/index.html?server_ldap.html



    Please note, when editing your ROOT.xml file, make sure to stop the CodeCollaborator service first. And when saving backups, make sure to name it something like .bak. You can only have 1 file in the localhost directory with the .xml extension, that is ROOT.xml.
    • john_howson's avatar
      john_howson
      Occasional Contributor

      Nancy,

       

      Would the same be true if I wanted to abandon LDAP authentication and begin using collaborators own internal authentication/internal user management?  Would I simply rerun the Installer?  Would my users all remain with their respective inspections etc?  We have a user account that is solely for the triggered scripts to run under (I believe it's also our admin account), it should be unaffected by the switch to collab internal user management as well?  What would be the initial password for the users existing at the time of the cutover, their last LDAP password?

      Thank you!
      John