Forum Discussion

R_P_R_'s avatar
R_P_R_
Level 3
10 years ago

Manual LDAP Configuration For CW8.1

Is there a way to manually change the LDAP address outside of the Clearwell application, i.e. a configuration file somewhere?

The original LDAP settings pointed to a DC that has been decommissioned and needs to be updated to a current LDAP DC.

Unable to log in using a local CW account because I noticed on another CW8.1 installation the local account radio button switched to "Enterprise" login after upgrading to 8.1 from 7.3

Thanks.

Ray

  • Hello Ray,

    This information is stored in:

    D:\CW\V81\scratch\esa\esa.properties 

    We really don't recommend changing this file. If you have to as you're stuck, please make a backup of this file prior as incorrect changes can lead to the services not starting upon a restart and you may need to revert back to the old file.

    The properties you'd be looking for are:

    esa.ldap.connectionName - ldap connection name
    esa.ldap.connectionURL - ldap URL
    esa.ldap.userBase - base of where users are searched from

    Changing the password would be a bit more difficult if you have encrypted it (esa.ldap.connectionPassword.enc is filled in and it looks like CWE1).

    The guide has a description of all the LDAP properties in the Systems Adminstrator guide on page 36 (DOC8121).

    Once you've made those changes you would need to restart the services.

    Again, please ensure you've a backup of that properties file in-case you need to revert - otherwise it could result in a system down.

2 Replies

  • Hi Daly, this worked perfectly for me. All I needed to do was update the server name in the connectionURL.

    Thanks for your help.

    Ray

  • Hello Ray,

    This information is stored in:

    D:\CW\V81\scratch\esa\esa.properties 

    We really don't recommend changing this file. If you have to as you're stuck, please make a backup of this file prior as incorrect changes can lead to the services not starting upon a restart and you may need to revert back to the old file.

    The properties you'd be looking for are:

    esa.ldap.connectionName - ldap connection name
    esa.ldap.connectionURL - ldap URL
    esa.ldap.userBase - base of where users are searched from

    Changing the password would be a bit more difficult if you have encrypted it (esa.ldap.connectionPassword.enc is filled in and it looks like CWE1).

    The guide has a description of all the LDAP properties in the Systems Adminstrator guide on page 36 (DOC8121).

    Once you've made those changes you would need to restart the services.

    Again, please ensure you've a backup of that properties file in-case you need to revert - otherwise it could result in a system down.