setupCQLDAP.pl

Use the setupCQLDAP.pl Perl script from the command line to set a user's authentication mode.

HCL Compass provides the following ways to set a user's authentication mode:
  • Use the User Administration GUI.
  • Write a Visual Basic or Perl script that calls the setLDAPAuthentication or setCQAuthentication API.
  • Run the setupCQLDAP.pl Perl script from the command line.
  • Use the Import Wizard.

For information about using the HCL Compass LDAP APIs, see the API documentation. This section describes the syntax for setupCQLDAP.pl, which is installed in the HCL Compasshome directory on Windows™.

Synopsis: setting the mode to HCL Compass

cqperl setupCQLDAP.pl [ –help ] | [ –dbset database-set ] [ –cqadminuser cq-admin-user ] [ –cqadminpassword cq-admin-pswd ] [ –mode cq ] [ –cquser cq-user-name ] [ –cqpassword cq-user-password ]

Synopsis: setting the mode to LDAP

cqperl setupCQLDAP.pl [ –help ] | [ –dbset database-set ] [ –cqadminuser cq-admin-user ] [ –cqadminpassword cq-admin-pswd ] [ –mode ldap ] [ –cquser cq-user-name ] [ –ldapuser ldap-user-name ]

Options and Arguments

–help
Displays a list of the command switches and a brief description of each switch.
–mode { cq | ldap }
Sets the user's authentication mode to HCL Compass or LDAP. The default is LDAP.
–cquser user-name
Required. Identifies the HCL Compass user record to be set to the desired authentication mode. For users authenticated by HCL Compass, this is the name that HCL Compass users enter in the Login window. For users authenticated by LDAP, this is the user record's UserLoginName identifier. HCL Compass stores this name in the user profile field.
–cqpassword cq-user-password
Optional. Identifies the password that the user enters in the HCL Login window. Specify this option only if you set the user's authentication mode to HCL Compass.
–ldapuser ldap-user-name
Optional. Identifies the login user name that HCL Compass uses to authenticate the user against the LDAP directory. If you set the user's authentication mode to LDAP you can specify this option to validate that the LDAP account exists. In addition to validating the LDAP account, HCL Compass copies the mapping attribute value from the user's LDAP account to the user's HCL Compass user record.
–dbset database-set
Optional. The default is the default database set. Identifies the name of the HCL Compass database set that contains the user profile record for the user whose authentication mode you are setting. The script updates all user databases in the database set. If the user belongs to multiple database sets, run the script against each database set.
–cqadminuser cq-admin-user
Required. Identifies the login user name of the HCL Compass administrator who has administration privileges (Super User) for the database set.
–cqadminpassword cq-admin-pswd
Required. Identifies the password that the HCL Compass administrator uses to log in to the HCL Compass database set.