Modify the application policy

To enable CollabNet TeamForge to authenticate against your LDAP server, modify the application-policy block of the standalone-full.xml file.

When the username is passed to the login module from CollabNet TeamForge , it is translated into a DN for lookup on the LDAP server.
  1. The DN that is sent to the LDAP server is:
                <principalDNPrefix><username><principalDNSuffix>
                principalDNPrefix - Replace principalDNPrefix with your LDAP username parameter. 
    Note: In the example application-policy block, the username is stored in LDAP as the uid parameter.
    Important: Be sure to include the trailing = in the prefix.
  2. principalDNSuffix - Replace principalDNSuffix with the LDAP domain in which usernames are stored.
    In the example application-policy block, the username is stored in the People organizational unit in the dev.sf.net domain. This is represented as:
                ,ou=People,dc=dev,dc=sf,dc=net 
    Important: Be sure to include the leading comma in the suffix if one is needed.
  3. Replace java.naming.provider.url with the URL of your LDAP server.
    In the example application-policy block, the URL of the LDAP server is:
    ldap://util.dev.sf.net:389/
    Note: Be sure to include ldap:// at the beginning of the URL.
    Important: To complete your CollabNet TeamForge configuration and enable your CollabNet TeamForge JBoss installation to authenticate against your corporate LDAP server, you must restart CollabNet TeamForge.