question-mark
Stuck on an issue?

Lightrun Answers was designed to reduce the constant googling that comes with debugging 3rd party libraries. It collects links to all the places you might be looking at while hunting down a tough bug.

And, if you’re still stuck at the end, we’re happy to hop on a call to see how we can help out.

Specifying the account names when authenticating via LDAP

See original GitHub issue

Hi,

Currently I have enabled LDAP authentication. The users are logging in with their email address, e.g. user1@company.com.

When they successfully login, I noticed that the accounts that are automatically created for them are not user1. I would like it to be as so.

Which property in application.conf should I specify for this? Thanks.

Issue Analytics

  • State:closed
  • Created 4 years ago
  • Comments:5 (3 by maintainers)

github_iconTop GitHub Comments

1reaction
timothyjmtancommented, Nov 19, 2019

Thanks!

In the meantime I did a quick fix on my end. I changed this line in the para-server module.

LdapAuthFilter.java (line 115) String name = email.split("@")[0];

As Spring has limited getter methods, I am just splitting the username out from the email address and using that instead. Ideally Spring would have provided a .getMailNickname() or a .getsAMAccountName() to access the values directly.

0reactions
albogdanocommented, Nov 19, 2019

Added option para.security.ldap.username_as_name = true | false - be sure to put it in your Scoold config file.

Read more comments on GitHub >

github_iconTop Results From Across the Web

Example of Only Authenticating User Accounts Using LDAP
Defining a Credential for Authenticating with Active Directory or LDAP ... Each LDAP/AD user must log in to SL1 using the user name...
Read more >
LDAP Authentication Against a Single LDAP Server Or Domain
Specify the test credentials to connect to the LDAP server: If Anonymous Search is Yes: Specify the user name and password. · Click...
Read more >
Authenticating users with LDAP - IBM
From the UrbanCode™ Velocity dashboard, page, click Settings > User authentication. Click Configure LDAP . On LDAP page, in the Name field, enter...
Read more >
Specifying an LDAP/AD Authentication Server
Log into the KeyControl webGUI using an account with Security Admin privileges. · In the top menu bar, click Settings. · In the...
Read more >
LDAP user authentication explained - Connect2id
LDAP user authentication is the process of validating a username and password combination with a directory server such MS Active Directory, OpenLDAP or ......
Read more >

github_iconTop Related Medium Post

No results found

github_iconTop Related StackOverflow Question

No results found

github_iconTroubleshoot Live Code

Lightrun enables developers to add logs, metrics and snapshots to live code - no restarts or redeploys required.
Start Free

github_iconTop Related Reddit Thread

No results found

github_iconTop Related Hackernoon Post

No results found

github_iconTop Related Tweet

No results found

github_iconTop Related Dev.to Post

No results found

github_iconTop Related Hashnode Post

No results found