> I did try sAMAccountName at first and was getting the same results. Then I
> had read that variable was for older Windows machines so I tried uid as that
> was the other example I saw.

The relevant part of my master-config.yaml is below, and appart from using 
ldaps, I don't see any other difference. If the uid attribute is valid on your 
schema, the yours seems ok.

Javier Palacios

  identityProviders:
  - challenge: true
    login: true
    mappingMethod: claim
    name: n4tdc1
    provider:
      apiVersion: v1
      attributes:
        email:
        - mail
        id:
        - dn
        name:
        - cn
        preferredUsername:
        - sAMAccountName
      bindDN: CN=openshift,OU=N4T-USERS,dc=net4things,dc=local
      bindPassword: ********
      ca: ad-ldap-ca.crt
      insecure: false
      kind: LDAPPasswordIdentityProvider
      url: ldaps://n4tdc1.net4things.local/dc=net4things,dc=local?sAMAccountName



_______________________________________________
users mailing list
users@lists.openshift.redhat.com
http://lists.openshift.redhat.com/openshiftmm/listinfo/users

Reply via email to