Solution

We have created a small maintenance utility that will allow you to connect to Spira and LDAP and update a user's DN.

This utility will connect to Spira and your LDAP/AD server and update the LDAP distinguished name (DN) for a single user that has been changed in LDAP/AD in Spira.

1. Connect to Spira

Launch the tool and enter in the URL, Login and Password to Spira.

Click the Test Connection button to verify the connection to Spira.

2. Connect to LDAP

Enter in the name/host of the LDAP server, choose the port (389 typically), and enter the Bind DN, BaseDN and the password for the Bind user. This is similar to what you enter in Spira’s LDAP configuration page.


Click the Test Connection button to verify the connection to LDAP/AD.

3. Updating the User’s DN

Now, enter in the login name of the user in Spira that you want to update the DN for. It needs to have the same login name as the user’s sAMAccountName attribute in LDAP/AD.

Click the Update User button.

The tool will report back that it has updated Spira successfully. You can now browse to this user in Spira and see their LDAP DN has been correctly updated:

Where Can I Download This Tool?

The LDAP Synchronizer is attached to this article, and can be downloaded from here.