Welcome, Guest
Username: Password: Remember me
Questions on getting Xerte Toolkits installed on your server and questions about authentication and user logins.
  • Page:
  • 1
  • 2

TOPIC:

Cannot Log in Ordinary User Using LDAP 8 years 1 month ago #3545

  • cs1slb
  • cs1slb's Avatar Topic Author
  • Offline
  • New Member
  • New Member
  • Posts: 14
  • Thank you received: 0
Hi,

I have another issue. Logging in as an ordinary user doesn’t seem to work. Worse yet, I am not getting any logging information that might give me some clues about how/why it is failing. The details are below.
The Site authentication setting is: Ldap
Here are the LDAP settings: -
LDAP host? xxxxxx.xxx.uk
LDAP port? 389
LDAP password? nothing set
LDAP base? ou=Users,dc=xxxxxx,dc=xxxx,dc=uk
LDAP bind? nothing set
LDAP main filter? uid
LDAP second filter? nothing set

I can browse to: xerte-d.xxxxxx.xxx.uk/ where there is a login dialog.
NB This host is intentionally not exposed outside the University firewall.
Language = English (en-GB)
Username = myLDAPuserid
Password = myLDAPpwd
On clicking login, both the Username and Password fields are cleared. Nothing else changes. No menus or
anything except for an intro video.

I can log in as an administrator at: xerte-d.xxxxxxx.xxx.uk/management.php
xerte-admin/adminPwd
Error logging is set to “true”
Email error list contains: This email address is being protected from spambots. You need JavaScript enabled to view it.
Max error size is: 10 [default]
Try logging in again with a different browser.
No error email received.
No change to the files in: /home/xerte/v3.1/error_logs
There is nothing under the Errors tab in the management.php page
Note that: -
Apache owner:group is: www-data www-data
/home/xerte/v3.1/* is likewise owned and grouped: www-data www-data

Note that, under the licenses tab, the last item is something like: -
“Enter license name here - Remove” (button).
Does that mean that I have successfully installed a license?
I have REGISTERED the product from within the management interface.

I have not changed the defaults under the “Play security” tab.

I have not changed the defaults under the “Errors” tab.

There is nothing under the “Users projects” tab.

There is nothing under the “Users” tab.

I have made no change to the stuff under the “Central Templates” tab.

Somewhat stuck without logging,

Stephen

Please Log in or Create an account to join the conversation.

Last edit: by tom.

Cannot Log in Ordinary User Using LDAP 8 years 1 month ago #3546

  • tom
  • tom's Avatar
  • Away
  • Administrator
  • Administrator
  • Posts: 1282
  • Thank you received: 306
Hi,

in config.php, please set $development=true (around line 26) and if necessary, cahnge the location and name of the log file.

Then try to login, and see whther you get enough information from that log file, or post here.

There is no license needed (the licenses are to assign licenses to content you cretae.
The following user(s) said Thank You: cs1slb

Please Log in or Create an account to join the conversation.

Cannot Log in Ordinary User Using LDAP 8 years 2 weeks ago #3569

  • cs1slb
  • cs1slb's Avatar Topic Author
  • Offline
  • New Member
  • New Member
  • Posts: 14
  • Thank you received: 0
Some time available now to progress this. Here is my latest, following your suggestion about enabling debugging.

I am still Unable to login using LDAP
I cannot log in as user/pwd to xerte-d.xxxx.xx.uk
The xerte application is installed in /var/www/html/
All the assets are owned by www-data:www-data.
The apache2 processes are likewise run as www-data
The file permissions look OK.
I am running in debug mode.

When I attempt to login, I see this in: /tmp/xerte-debug/xerte-debug.log
2016-03-09 11:38:28 /var/www/html/website_code/php/database_library.php175Running : SELECT * FROM sitedetails
This output to the log file seems to be from the file: /var/www/html/website_code/php/database_library.php

The attempted login fails.

Please Log in or Create an account to join the conversation.

Last edit: by tom.

Cannot Log in Ordinary User Using LDAP 8 years 2 weeks ago #3570

  • cs1slb
  • cs1slb's Avatar Topic Author
  • Offline
  • New Member
  • New Member
  • Posts: 14
  • Thank you received: 0
I have been looking at the configuration in /etc/php5/apache2/php.ini, particularly the Mysql section. Could there be issues here and if so, is there any documentation regarding the settings required for xerte in this file?

Please Log in or Create an account to join the conversation.

Cannot Log in Ordinary User Using LDAP 8 years 2 weeks ago #3571

  • ronm
  • ronm's Avatar
  • Offline
  • Administrator
  • Administrator
  • Posts: 841
  • Thank you received: 245
Picking up this thread late but just to take a step back and check the basics:

1. Do you have the xerte setup directory still in place or a phpinfo you can view elsewhere? If you view the phpinfo does it confirm that LDAP is enabled? You should see a whole section as well as some individual listings referring to ldap?

2. Are you sure that your xerte server can see your ldap server?

Sorry this may all be checks that you have already made but worth verifying the ldap is enable and that the server and xerte code can communicate with your ldap server before trying to troubleshoot xerte settings.

HTH
Ron
Xerte developer & trainer
e-learning & m-learning consultant
mitchellmedia.co.uk | xerteacademy.com | learningapps.co.uk
Note: Support here is voluntary and meant for users to support each other.
Need direct commercial support with Xerte? mitchellmedia.co.uk/contact/
The following user(s) said Thank You: cs1slb

Please Log in or Create an account to join the conversation.

Cannot Log in Ordinary User Using LDAP 8 years 2 weeks ago #3572

  • cs1slb
  • cs1slb's Avatar Topic Author
  • Offline
  • New Member
  • New Member
  • Posts: 14
  • Thank you received: 0
Hmmm! Your suggestions led to me recognising that the php ldap module was not installed. I did: -
apt-get install php5-ldap

Then I tried a new attempt to login as my ldap user: cs1slb
Here is the output from the log file for this attempt (very different from before - I think this is progress!)
<quote>
2016-03-09 16:48:15 /var/www/html/website_code/php/database_library.php175Running : SELECT * FROM sitedetails
2016-03-09 16:48:15 /var/www/html/library/Xerte/Authentication/Ldap.php75Running : SELECT * FROM ldap
2016-03-09 16:48:15 /var/www/html/library/Xerte/Authentication/Ldap.php76ldap_config: Array
(
[0] => Array
(
[ldap_id] => 1
[ldap_knownname] => from_sitedetails
[ldap_host] => authxx.xxxxx.xx.uk
[ldap_port] => 389
[ldap_username] =>
[ldap_password] =>
[ldap_basedn] => ou=Usersxx,dc=xxxxx,dc=ac,dc=uk
[ldap_filter] =>
[ldap_filter_attr] => uid
)

)

2016-03-09 16:48:15 /var/www/html/library/Xerte/Authentication/Ldap.php83LDAP config: Array
(
[0] => Array
(
[ldap_id] => 1
[ldap_knownname] => from_sitedetails
[ldap_host] => authx.xxxxx.xxx.uk
[ldap_port] => 389
[ldap_username] =>
[ldap_password] =>
[ldap_basedn] => ou=Usersxx,dc=xxxx,dc=xx,dc=uk
[ldap_filter] =>
[ldap_filter_attr] => uid
)

)

2016-03-09 16:48:15 /var/www/html/library/Xerte/Authentication/Ldap.php89Valid login? cs1slb / *******
2016-03-09 16:48:15 /var/www/html/library/Xerte/Authentication/Ldap.php108Running : SELECT * FROM ldap
2016-03-09 16:48:15 /var/www/html/library/Xerte/Authentication/Ldap.php111Trying to authenticate against authxxx.xxxx.xx.uk
2016-03-09 16:48:15 /var/www/html/library/Xerte/Authentication/Ldap.php214Searching ou=Usersxx,dc=xxxxxxxx,dc=xxx,dc=uk for (=cs1slb)
2016-03-09 16:48:15 /var/www/html/library/Xerte/Authentication/Ldap.php218Failed to query ldap serverBad search filter
</quote>

and I now have this: -
root@xerte-d:/etc/php5/apache2/conf.d# cat /etc/php5/apache2/conf.d/20-ldap.ini
; configuration for php LDAP module
; priority=20
extension=ldap.so
root@xerte-d:/etc/php5/apache2/conf.d#

+, in php.ini, I have: -
[ldap]
; Sets the maximum number of open links or -1 for unlimited.
ldap.max_links = -1

That is all in config files.

However, there is some stuff in the database: -
ldap host: authxxx.xxxxxxx.xxx.uk
ldap port: 389
bindpwd: blank
basedn: ou=Usersxxx,dc=xxxx,dc=xxx,dc=uk
authentication_method: Ldap
LDAP_preference: uid
LDAP_filter: blank

Please Log in or Create an account to join the conversation.

Last edit: by tom. Reason: To add some further details
  • Page:
  • 1
  • 2
Time to create page: 0.095 seconds
Copyright © 2024 The Xerte Project.
Xerte logo Apereo logo OSI Logo

Search