wolfd / pwm

PWM is an open source password self service application for LDAP directories. - exported from code.google.com/p/pwm
http://pwmdemo.weisberg.net/
0 stars 1 forks source link

Help #521

Closed GoogleCodeExporter closed 9 years ago

GoogleCodeExporter commented 9 years ago
What steps will reproduce the problem?
1.Attempting to recover forgotten password
 *using email and last name*

What is the expected output? What do you see instead?
Find user in the AD. Instead:

The username is not valid or does not have a configured response { 5006 
ERROR_RESPONSES_NORESPONSES (an ldap user was not found) } 

What version of PWM are you using?

Latest 

What ldap directory and version are you using?

AD 2008 (not R2)

-----------
So far everything is running smoothly, except for "Forgotten password". I am 
using email address and last name. Here is my current config:

LDAP Proxy User:
CN=Administrator,CN=Users,DC=test,DC=local

LDAP Contextless Login Roots

CN=Users,DC=test,DC=local

LDAP Test User
CN=peter gomes,CN=Users,DC=test,DC=local

Administrator Query String
(memberOf=CN=Administrators,CN=Builtin,DC=test,DC=local)

LDAP Naming Attribute (Advanced)
CN

Forgotten Password User Search Filter:

(&(objectClass=Person)(mail=%mail%)(cn=%cn%))

On the email field I enter: ldap@test.local
On the last name field: lee
...with the above user search filter. I even changed the LDAP naming attribute 
from SN to CN; however, still receiving the error below:

The username is not valid or does not have a configured response { 5006 
ERROR_RESPONSES_NORESPONSES (an ldap user was not found) }

Any help is appreciated, thank you. 

Original issue reported on code.google.com by masumm...@cvpcorp.com on 1 Jan 2014 at 8:20

GoogleCodeExporter commented 9 years ago

Original comment by jrivard on 1 Jan 2014 at 8:24