[Xerte] Re: Xerte Online Toolkit v1.9 - LDAP settings for a Novell network

Ron Mitchell ronm at mitchellmedia.co.uk
Wed Dec 19 15:58:06 GMT 2012


Did you upgrade or create a new install?
If you upgraded run upgrade.php to transfer ldap details from the site
details table to the ldap table.
Then try different details via management.php with that open in one browser
and testing login in a different browser.
Check that the details are being stored in the ldap table.

I don't know the specifics of Netware but the doc attached might help with
the differences from 1.7 to 1.9.

HTH
Ron

-----Original Message-----
From: xerte-bounces at lists.nottingham.ac.uk
[mailto:xerte-bounces at lists.nottingham.ac.uk] On Behalf Of David Perry
Sent: 19 December 2012 15:32
To: xerte at lists.nottingham.ac.uk
Subject: [Xerte] Xerte Online Toolkit v1.9 - LDAP settings for a Novell
network

Hi all

Has anyone got a working set of LDAP settings for a Netware-based network?
We've left the bind password blank as we don't authenticate to our LDAP
servers, but not sure what to set the filter and other bind values for - we
use cn for username, knownAs for the full name, dn for their location within
the tree (e.g. cn=username,ou=admin,ou=site,o=hull-college) and have set the
basedn to be o=hull_coll (the same as we do for moodle).

This is for the latest version. The previous one we were running had the
LDAP code hacked to ignore the database settings for it, but it doesn't look
as straightforward to do this in the latest version.


Thanks,
Dave

David Perry
eLearning Technologist, eLearning Team (L34 - Library) Hull College Group
Wilberforce Drive, Queen's Gardens, Hull
HU1 3DG
Extension 2230 / Direct Dial 01482 381930



* * * Think about the environment - Do you really need to print this email?


**********************************************************************
This message is sent in confidence for the addressee only. It may  contain
confidential or sensitive information.  The contents are not to be disclosed
to anyone other than the addressee.  Unauthorised recipients are requested
to preserve this confidentiality and to advise us of any errors in
transmission.  Any views expressed in this message are solely the views of
the individual and do not represent the views of the College.  Nothing in
this message should be construed as creating a contract.

Hull College owns the email infrastructure, including the contents.

Hull College is committed to sustainability, please reflect before printing
this email.
**********************************************************************



_______________________________________________
Xerte mailing list
Xerte at lists.nottingham.ac.uk
http://lists.nottingham.ac.uk/mailman/listinfo/xerte
This message and any attachment are intended solely for the addressee and
may contain confidential information. If you have received this message in
error, please send it back to me, and immediately delete it.   Please do not
use, copy or disclose the information contained in this message or in any
attachment.  Any views or opinions expressed by the author of this email do
not necessarily reflect the views of the University of Nottingham.

This message has been checked for viruses but the contents of an attachment
may still contain software viruses which could damage your computer system:
you are advised to perform your own checks. Email communications with the
University of Nottingham may be monitored as permitted by UK legislation.
-------------- next part --------------
A non-text attachment was scrubbed...
Name: anonymised_xot_Ldap_notes.pdf
Type: application/pdf
Size: 193399 bytes
Desc: not available
URL: <http://lists.nottingham.ac.uk/pipermail/xerte/attachments/20121219/e3594e3e/attachment-0001.pdf>


More information about the Xerte mailing list