Manage users

As an administrator, you can add, lock, disable, or delete users, assign or remove an administrator role, and set user passwords.

User types and authentication

PulseUno supports the following user types:

User type Description
Standard Can use peer reviews, changeset views, and request management.
Administrator Can change a user's role and administer the system. PulseUno can have multiple administrators.

Depending on whether the authentication is external or internal, users are registered in the following ways:

Authentication Description
External authentication through LDAP, Dimensions CM, AccuRev, or StarTeam

Users are registered automatically as they log in, and PulseUno pulls their email addresses and full names from the external system.

As an administrator, you only need to configure which users have administrator privileges. To change passwords, use the external system.

Internal authentication (for example, when installed standalone) You manually add and remove users, assign administrator privileges, and set or change user passwords.

Back to top

Assign an administrator role

As an administrator, you can give administrator privileges to other users.

To assign or remove an administrator role:

  1. Navigate to Administration > Users.

    A list of users is displayed, including their user name, full name, email address, and user type.

  2. To assign administrator permissions, select one or more standard users. Click More on the toolbar and select Add administrator privilege.

    To remove administrator permissions, select one or more administrators. Click More and select Remove administrator privilege.

Back to top

Add users

If your PulseUno instance is configured for internal authentication, you can add new users to PulseUno.

To add a user:

  1. Navigate to Administration > Users.

  2. On the Users page, click New User .

  3. In the Add User dialog box, specify the following user details:

    Field Description
    User Name Enter a username for logging in.
    Full Name Enter a user’s first and last name.
    Email Address Enter a user’s main email address. PulseUno uses this email for notifications.
    Secondary Email Addresses (Optional) If a user may commit to Git using a different email address, enter one or more additional email addresses.
    Role (Administrator) Select this option to assign a user an administrator role.
  4. Click Add.

    To add another user, click Add & Another.

After you have added a user, proceed to set the user's password.

Back to top

Change user passwords

If your PulseUno instance uses internal authentication with a login and password, you can set user passwords.

If PulseUno is configured for external authentication, such as LDAP or Dimensions CM, you must set passwords in the external system.

You can also set up secure SSH authentication that enables you to access the Git server from a Git command line. For details, see Configure SSH authentication.

To change a PulseUno password:

  1. Navigate to Administration > Users.

  2. Select a user from the list. Use search to help you find users.

  3. Click Change Password.

  4. In the change password dialog box, enter a new password and confirm it.

  5. Click Change Password.

Note: If configured for internal authentication, PulseUno locks out a user account for 15 minutes after 4 unsuccessful login attempts in a row. For details on how to change the lockout settings, see Set system properties. If configured for external authentication, PulseUno applies the authentication and lockout rules of the external system.

Back to top

Configure password expiration

If your PulseUno instance is configured for internal authentication, password expiration for users is enforced by default.

To configure or disable password expiration, navigate to Administration > System Properties and modify the following system properties:

Property Description

auth.internal.expiry.days

The number of days after which a password expires. If set to 0, password expiration is not enforced.

Default value: 90

auth.internal.expiry.warn.days

The number of days before the expiration that an email is sent to the user with a password expiration warning. When the user is within the warning period, a warning banner is also displayed in PulseUno.

To send multiple warnings, enter multiple values separated by commas. For example: 14,7,1 sends expiration warnings 14 days, 7 days, and 1 day before password expiration.

Default value: 14,7,1

If a user's password expires, the user account will be locked on the next login attempt. As an administrator, you can reset the password for a locked account.

If the administrator account password expires, you can reset the administrator's password using the root user account. For details, see Log in.

Back to top

Set minimum password length

If your PulseUno instance is configured for internal authentication, a minimum password length of 8 characters is enforced by default. As an administrator, you can change the minimum password length.

To set the minimum length for passwords, navigate to Administration > System Properties and modify the password.min.length property. Possible values are 8 to 100.

Note:  

  • After you modify the password.min.length property, it may take a few minutes for the change to take effect.
  • The minimum password length requirement applies only to new passwords and does not invalidate existing shorter passwords.

Back to top

Lock and disable users

As an administrator, you can lock, unlock, disable, and enable user accounts.

A locked user can no longer access PulseUno but can still be added as a reviewer and receives notifications. Use this option if you need to temporarily prevent a user from logging in to PulseUno.

A disabled user can no longer access PulseUno, be added as a reviewer, and receive notifications. Use this option if you need to permanently deactivate a user's account.

To lock or disable a user:

  1. Navigate to Administration > Users.
  2. On the Users page, select a user from the list. Use search to help you find users.
  3. To lock a user, click More on the toolbar and select Lock.

    To disable a user, click More and select Disable.

To unlock a user's account, click More and select Unlock.

To activate a disabled account, click More and select Enable.

Back to top

Delete users

If your PulseUno instance is configured for internal authentication, you can remove users from PulseUno.

Note: Deleting a user is permanent. You cannot restore a deleted account.

To delete a user:

  1. Navigate to Administration > Users.
  2. On the Users page, select a user from the list. Use search to help you find users.
  3. Click Delete and then confirm.

Deleted users are removed from the list of users in the UI, and their previous activity is displayed under anonymized names, for example, Deleted user 123.

Back to top

Revoke personal access tokens

As an administrator, you can revoke personal access tokens (PATs) of other users when you have reason to believe that the PATs are compromised.

Note: If a user is locked or disabled, their personal access tokens are automatically disabled but not removed.

To revoke PATs of one or more users:

  1. Navigate to Administration > Users.
  2. On the Users page, select one or more users from the list. To select all users on the page, click Toggle visible selection .
  3. Click More and select Revoke PATs.

  4. Confirm that you want to revoke PATs for selected users.

For details about creating personal access tokens, see Add personal access tokens.

Back to top

See also: