Set up LDAP integration for the TeamForge site

Follow these steps to convert your TeamForge installation to authenticate against your corporate OpenLDAP server.

Note: Refer to the Software requirements for TeamForge 17.4 topic for the supported OpenLDAP versions.
  1. Stop TeamForge.
    • sudo /opt/collabnet/teamforge/bin/teamforge stop
    • /opt/collabnet/teamforge/bin/teamforge stop
  2. Edit the site-options.conf file.
    1. Enable TeamForge to use LDAP authentication by editing the site-options.conf file, for example, edit /opt/collabnet/teamforge/etc/site-options.conf file. Under "External User Authentication," uncomment this line:
      • USE_EXTERNAL_USER_AUTHENTICATION=false

      and change its value to true.

    2. Configure the site-options tokens.
      Note: The values specified for the following tokens are only for illustration purpose.
      • EXTERNAL_AUTHENTICATION_TYPE=ldap
      • LDAP_DN_PREFIX=cn=
      • LDAP_DN_SUFFIX=,cn=Users,dc=testldap,dc=qa,dc=collab,dc=net
      • LDAP_SERVER_URL=ldap://testldap.qa.collab.net:3268
  3. Deploy services.
    • /opt/collabnet/teamforge/bin/teamforge provision
    Note:

    The "provision" command prompts for response before it bootstraps or migrates data during TeamForge installation and upgrade respectively. Enter "y" or "N" to proceed. For more information, see the TeamForge script.

    TeamForge 17.4 (and later) installer expects the system locale to be LANG=en_US.UTF-8. TeamForge "provision" command fails otherwise.

  4. Start TeamForge.
    • sudo /opt/collabnet/teamforge/bin/teamforge start /opt/collabnet/teamforge/bin/teamforge start