Anyone have any ideas on this one?  Would (|(uid=%s)(cn=%s)) do it
possibly?  I would think that would just make it find users with
either attribute which it's already doing.

Ian

On Jul 24, 12:42 am, Ian <email....@gmail.com> wrote:
> I'm using LDAP authentication with these settings which point at a Mac
> OS X Server Open Directory server.
>
> LDAP Server: ldap://macosxserver.domain.com
> LDAP Base DN: cn=users, dc=domain,dc=com
> E-Mail Domain:
> E-Mail LDAP Attribute: mail
> Use TLS for authentication: unchecked
> User Mask: (uid=%s)
> Anonymous User Mask:
> Anonymous User Password:
>
> I'm able to log into Review Board with both my "short" name (iana) and
> my "long" name (Ian Anderson), which are the same LDAP entry on the
> Open Directory server.  The only catch is that when I look at Site
> Administration -> Database -> Users, Review Board seems to think that
> "iana" and "Ian Anderson" are two different users.  Is there some way
> I can tell Review Board (maybe with the User Mask?) that the two are
> the same (i.e. the server maps both uid and cn to the login name)?
>
> Ian

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~----------~----~----~----~------~----~------~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en

Reply via email to