Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  1. Import all users from your AD to the learning environment
  2. Synchronize the user's information (i) once a day (for all users) and (ii) everytime the user logs in the learning environment (for that specific user account)
  3. Authenticate the users directly against AD instead of verifying their username and password in the learning environment.

User Information

In order for AD authentication to work, the learning environment needs to import store some user information from AD. The learning environment requires for each user in its database. It therefore needs to import the following information (at a minimum) from AD for each user account:

  • Username
  • First name
  • Last name
  • Email address

...

  1. You must be using a single domain as the source of your authentication data in order for the integration to work. The use of multiple domains is not supported by the learning environment.
  2. You must accept SSL requests (LDAPS) from the learning environment on a secure port (usually port 636). This means that:
    1. Your firewall will need to allow requests from the learning environment over a secure port (usually port 636).
    2. You will need to provide Dual Code with a third-party or self-signed certificate. The connection between the two systems must be encrypted.
  3. You will need to create a non-privileged LDAP AD user account that will be used to bind the learning environment to AD. Make sure this account and its password do NOT expire. Should it expire, the synchronization and authentication of your users will no longer work.

...