LDAP Authentication with Username

T

The Chromag

I'm trying to authenticate a username/password with Active Directory on
our Windows SBS 2003 server. I have no problems if I auth with the CN
set as the users full name, but I want to auth against the username
instead. Here's the code that works:

pass = "mypass"
ldap = Net::LDAP.new
ldap.host = "192.168.x.x"
ldap.port = 389
ldap.auth "CN=My
Name,OU=SBSUsers,OU=Users,OU=MyBusiness,DC=CompanyName,DC=local", pass
result = ldap.bind

This works great for the full name. If I change to the uid:

ldap.auth
"UID=myusername,OU=SBSUsers,OU=Users,OU=MyBusiness,DC=CompanyName,DC=local",
pass

I get an authentication failure. I'm not that familiar with LDAP.
Anyone have any idea how I should change the authentication string to
auth against username instead of the full name?

Thanks.
 
T

The Chromag

Sorry for replying to my own email - but in case anyone else runs across
this thread with this problem I found the obvious fix for it. The
username should include the DOMAIN in it! Sheesh... so it turns out all
I needed was simple authentication like this:

ldap.auth "MYDOMAIN\\#{user}", pass

Then when doing the bind it works perfectly.
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Similar Threads

net ldap problem? 1
ldap injection 1
net::ldap - add_attribute 5
ruby net ldap bind issue 1
LDAP bind error 2
LDAP Connection Issue 1
Ruby-net-ldap fail 11
Authenticate User with LDAP 0

Members online

Forum statistics

Threads
473,769
Messages
2,569,582
Members
45,057
Latest member
KetoBeezACVGummies

Latest Threads

Top