[turba] edit LDAP entry

Erick Lopez elopez at ues.edu.sv
Tue Oct 18 10:37:16 PDT 2005


Yes I am binding  as a OU, my logic was that the object has a password
associted with it and grants access to its children. My other option was to
use a user account that has rights over that entire OU, like an admin
user but I had set it that way at the begining and was getting the same results.
By the way, here's what the horde log says after I login as user22 and try to
edit my adress book entry:

Oct 18 07:32:27 HORDE [error] [turba]
cn=user22,ou=employees,ou=users,dc=my,dc=company,dc=fake [on line 84 of
"/usr/share/horde3/turba/edit.php"]

eric.

--------
Unidad de Educación a Distancia
Universidad de El Salvador
Tel. +(503) 22251500 ext.4183

---------- Original Message -----------
From: Adam Tauno Williams <adam at morrison-ind.com>
To: Erick Lopez <elopez at ues.edu.sv>
Cc: Craig White <craigwhite at azapple.com>, turba at lists.horde.org
Sent: Tue, 18 Oct 2005 14:59:15 -0400
Subject: Re: [turba] edit LDAP entry

> > Craig, Here's what I have at sources.php:
> > $cfgSources['localldap'] = array(
> >     'title' => _("Employee Directory"),
> >     'type' => 'ldap',
> >     'params' => array(
> >         'server' => 'localhost',
> >         'port' => 389,
> >         'root' => 'ou=employees,ou=users,dc=my,dc=company,dc=fake',
> >         'bind_dn' => 'ou=users,dc=my,dc=company,dc=fake',
> >         'bind_password' => 'secret',
> 
> This looks wrong.  You are binding as an organizationalUnit?
------- End of Original Message -------



More information about the turba mailing list