> If I may please say so that might not be the place where you need to
change it.
>
>But before you make any other change, could you please make sure that
you can connect to your AD using the username you have chosen?

I can certainly confirm that - I'm actually using a domain-admin account
at the moment. I realise that is insecure, however temporarily I'm using
that account to be completely sure that isn't an issue.

> Now, for the changes, this is what I have in my system and it is
working

I finally got it working.

What I ended up doing was using the windows domain entry in the username
field


  $Self->{'Customer::AuthModule::LDAP::SearchUserDN'} =
'company\ldap.lookup';

  UserDN =>'company\ldap_lookup',


To clarify the windows domain entry - I had to use the domain which
shows up in the login dialog for a PC logging into the domain. I've now 

Thanks for everyone's efforts.


Wayne
#####################################################################################
This e-mail message has been scanned for Viruses and Content and cleared 
by MailMarshal
#####################################################################################
_______________________________________________
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Reply via email to