Configure LDAP based authentication for moodle

From Notes_Wiki
Revision as of 08:41, 11 December 2014 by Saurabh (talk | contribs) (Created page with "<yambe:breadcrumb>Moodle_configuration|Moodle configuration</yambe:breadcrumb> <yambe:breadcrumb>OpenLDAP|OpenLDAP</yambe:breadcrumb> =Configuring LDAP based authentication fo...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

<yambe:breadcrumb>Moodle_configuration|Moodle configuration</yambe:breadcrumb> <yambe:breadcrumb>OpenLDAP|OpenLDAP</yambe:breadcrumb>

Configuring LDAP based authentication for moodle

  1. yum -y install php-ldap
  2. service httpd reload
  3. Login as moodle administrator
  4. Go to Advanced features -> Plugins -> Authentication -> Manage authentication -> LDAP server
  5. Enter LDAP server URL
  6. Select "Yes" for hide password
  7. Choose "posixAccount" as UserType
  8. Enter "basedn" in contexts
  9. Search subcontexts - "Yes"
  10. User attribute - uid
  11. Member attribute - memberuid
  12. Member attribute uses dn - 0
  13. Use standard page for changing password - "Yes"
  14. Password-format "Sha1-hash"
  15. Field attributes:
    First name
    gn
    Sur name
    sn
    Email
    mail
    Address
    postalAddress
    Phone number
    telephoneNumber
  16. Click on 'Enable' column in front of LDAP server. Increase 'LDAP server' priority in comparison to 'Email server'.
  17. Log out and login as LDAP user to confirm