Set up the avatar server

Avatars help build a community between your users by providing them with a graphical alter ego. This topic explains how to set up the avatar server.

Configure an avatar image source

As an administrator, you can configure where PulseUno obtains user avatar images.

To connect the avatar server:

  1. Navigate to Administration > User Data and Avatars.

  2. Select one of the following options for avatar images and user data:

    Option Description
    Disabled Select this option if you want all avatars to display the default user picture.
    Repository Use a repository for avatar images, full names, and email addresses of your users. In the Repository Details section, select a source repository from the list.
    Solutions Business Manager

    Use an SBM server for avatar images and full names.

    Note: To use SBM avatars, PulseUno and SBM must be configured to use the same SSO server.

    LDAP Server

    Use the LDAP server to find avatar images, full names, and email addresses. Specify LDAP server details, as described in the next step.

    To use an SSL-enabled LDAP server (LDAPS), see Enable LDAPS for avatar server.

    Gravatar Use an email address suffix. For details, see Set up special services.
  3. LDAP Server only: Specify the LDAP server details.

    Setting Description
    Server URL The URL of the LDAP server, for example, ldap://server:389.
    Username

    The bind user to perform searches as, for example:

    cn=binduser,ou=Organizational Unit 1,ou=Organizational Unit 2,dc=example,dc=com

    Password The password of the LDAP bind user.
    Base DN for search

    The base DN to search from, for example:

    dc=example,dc=com

    Full name attribute

    The LDAP attribute containing a user's full name, for example:

    cn

    Email attribute

    The LDAP attribute containing a user's email, for example:

    mail

    Avatar image attribute

    The LDAP attribute containing a user's avatar image, for example:

    thumbnailPhoto

    Search filter

    The LDAP search filter to match users, for example:

    (&(objectClass=person)(sAMAccountName={0}))

    Follow LDAP referrals (Optional) Enables searches to follow LDAP referrals.
  4. Click Save.

Back to top

Enable LDAPS for avatar server

To source avatar images from an SSL-enabled LDAP server (LDAPS), import the SSL certificate of the LDAP server to the Java keystore in your PulseUno instance.

The Java keystore is the cacerts file located in the Java security directory.

To import a certificate to the Java keystore:

  1. Obtain the LDAP server's SSL certificate as a file, for example, <file>.crt.

  2. Navigate to PulseUno's Java keystore directory and back up the cacerts file, as you are going to modify it.

    Default keystore locations:

    Windows C:\Program Files\OpenText\common\jre\<version>\lib\security\cacerts
    Linux /opt/opentext/common/jre/<version>/lib/security/cacerts
  3. From a command prompt, run the keytool command:

    Windows:

    Copy code
    <JAVA_HOME>\bin\keytool.exe -import -keystore "<JAVA_HOME>\lib\security\cacerts" -alias "<alias-name>" -file "<file>.crt"

    Linux:

    Copy code
    <JAVA_HOME>/bin/keytool -import -keystore "<JAVA_HOME>/lib/security/cacerts" -alias "<alias-name>" -file "<file>.crt"

    where:

    <JAVA_HOME>

    Specifies the location of the JRE directory, for example:

    Windows C:\Program Files\OpenText\common\jre\<version>
    Linux /opt/opentext/common/jre/<version>
    <alias-name> Specifies the name of the LDAP server.

    <file>.crt

    Specifies the path to the LDAP certificate file.
  4. When prompted for a password, enter changeit.

  5. To confirm that you trust the certificate, enter yes.

Back to top

See also: