LDAP authentcator bind passing in cn=user ID, should be passing uid=user ID

57 views
Skip to first unread message

Matthew Wilson

unread,
Oct 21, 2013, 11:01:33 AM10/21/13
to rubycas...@googlegroups.com
I just installed 1.1.1 and I'm trying to set up an LDAP authenticator.

Here's the relevant config section from from my config.yml:

authenticator:
  class: CASServer::Authenticators::LDAP
  ldap:
    server: ldap.example.com
    port: 389
    base: o=example.com,o=isp
    filter: (objectClass=person)
    auth_user: uid=pubcookie,ou=Special Users,o=isp
    auth_password: XXXXXXX


When I watch the logs on my LDAP server, request come in like this:

  [14/Oct/2013:15:27:35 -0400] conn=162364737 op=2 msgId=3 - SRCH base="o=example.com,o=isp" scope=2 filter="(&(cn=wmw28)(objectClass=person))" attrs=ALL

See the cn=wmw28?

That should be uid=wmw28.

How do I fix that?

Thanks for the help!

Matt

Matthew Wilson

unread,
Oct 21, 2013, 11:10:56 AM10/21/13
to rubycas...@googlegroups.com
I found out I needed to add this to my authenticator config block:

    username_attribute: uid

Now instead of doing a bind with cn=wmw28, it does a bind with uid=wmw28.

Hurray!
Reply all
Reply to author
Forward
0 new messages