User Management Limitations and Recommendations

This page describes the optimal configurations and limitations that apply to user management in Hipchat Server.

Email addresses in directories

Email addresses are unique identifiers in Hipchat Server. Because of this, make sure you adhere to the following recommendations:

  • Avoid duplicate email addresses (and usernames) across user directories.
    If you're connecting to more than one user directory, email addresses (and usernames) must be unique across all directories. For example, having the email address, jsmith@example.com, in two directories can cause confusion, especially if you swap the order of the directories. Changing the directory order can change the user that a given email address refers to.
  • Avoid having multiple users with the same email address, even if they differ by letter case, for example, user@example.com and User@example.com. When in doubt, use all lowercase.

 

On this page:

Recommendations for Connecting to LDAP

Please consider the following limitations and recommendations when connecting to an LDAP user directory.

Optimal Number of Users and Groups in your LDAP Directory

The connection to your LDAP directory provides powerful and flexible support for connecting to, configuring and managing LDAP directory servers. To achieve optimal performance, a background synchronization task loads the required users and groups from the LDAP server into the application's database, and periodically fetches updates from the LDAP server to keep the data in step. The amount of time needed to copy the users and groups rises with the number of users, groups, and group memberships. For that reason, we recommended a maximum number of users and groups as described below.

This recommendation affects connections to LDAP directories:

  • Microsoft Active Directory
  • All other LDAP directory servers

The following LDAP configurations are not affected:

  • Internal directories with LDAP authentication
  • LDAP directories configured for 'Authentication Only, Copy User On First Login'

Please choose one of the following solutions, depending on the number of users, groups and memberships in your LDAP directory.

Your environment

Recommendation

Up to 5000 users, 1000 groups, and 20 groups per user

Choose the 'LDAP' or 'Microsoft Active Directory' directory type. You can make use of the full synchronization option. Your application's database will contain all the users and groups that are in your LDAP server.

Note: Group objects do not currently affect Hipchat Server.

More than the above

Use LDAP filters to reduce the number of users and groups visible to the synchronization task. See Reduce the number of users synchronised from LDAP to Hipchat Server.

Please keep in mind that a number of factors come into play when trying to tune the performance of the synchronization process, including:

  • Size of userbase. Use LDAP filters to keep this to the minimum that suits your requirements.
  • Type of LDAP server. We currently support change detection in AD, so subsequent synchronizations are much faster for AD than for other LDAP servers.
  • Network topology. The further away your LDAP server is from your application server, the more latent LDAP queries will be.
  • Database performance. As the synchronization process caches data in the database, the performance of your database will affect the performance of the synchronization.

Redundant LDAP is Not Supported

The LDAP connections do not support the configuration of two or more LDAP servers for redundancy (automated failover if one of the servers goes down).

Specific Notes for Connecting to Active Directory

When the application synchronizes with Active Directory (AD), the synchronization task requests only the changes from the LDAP server rather than the entire user base. This optimizes the synchronization process and gives much faster performance on the second and subsequent requests.

On the other hand, this synchronization method results in a few limitations:

  1. Externally moving objects out of scope or renaming objects causes problems in AD. If you move objects out of scope in AD, this will result in an inconsistent cache. We recommend that you do not use the external LDAP directory interface to move objects out of the scope of the sub-tree, as defined on the application's directory configuration screen. If you do need to make structural changes to your LDAP directory, manually synchronize the directory cache after you have made the changes to ensure cache consistency.
  2. Synchronizing between AD servers is not supported. Microsoft Active Directory does not replicate the uSNChanged attribute across instances. For that reason, we do not support connecting to different AD servers for synchronization. (You can of course define multiple different directories, each pointing to its own respective AD server.)
  3. Synchronizing with AD servers behind a load balancer is not supported. As with synchronizing between two different AD servers, Microsoft Active Directory does not replicate the uSNChanged attribute across instances. For that reason, we do not support connecting to different AD servers even when they are load balanced. You will need to select one server (preferably one that is local) to synchronize with instead of using the load balancer.
  4. You must restart the application after restoring AD from backup. On restoring from backup of an AD server, the uSNChanged timestamps are reverted to the backup time. To avoid the resulting confusion, you will need to flush the directory cache after a Active Directory restore operation.
  5. Obtaining AD object deletions requires administrator access. Active Directory stores deleted objects in a special container called cn=Deleted Objects. By default, to access this container you need to connect as an administrator and so, for the synchronization task to be aware of deletions, you must use administrator credentials. Alternatively, it is possible to change the permissions on the cn=Deleted Objects container. If you wish to do so, please see this Microsoft KB Article.
  6. The User DN used to connect to AD must be able to see the uSNChanged attribute. The synchronization task relies on the uSNChanged attribute to detect changes, and so must be in the appropriate AD security groups to see this attribute for all LDAP objects in the subtree.

Known issues and limitations of external directory synchronization

See Known issues and limitations of external directory synchronization in our knowledge base.

Last modified on Nov 30, 2017

Was this helpful?

Yes
No
Provide feedback about this article
Powered by Confluence and Scroll Viewport.