且构网

分享程序员开发的那些事...
且构网 - 分享程序员编程开发的那些事

在DN输入中使用uid而不是cn登录到ldap

更新时间:2022-01-21 08:27:18

如果LDAP客户端使用简单的BIND操作,则BIND DN必须存在.简单的BIND操作至少将DN和密码作为参数.

If the LDAP client is using a simple BIND operation, then the BIND DN must exist. The simple BIND operation takes as arguments at least the DN and a password.

请考虑以下条目:

dn: cn=sample user,ou=people,dc=example,dc=com
objectClass: top
objectClass: inetOrgPerson
cn: sample user
uid: sampleuser

与以下项不同:

dn: uid=sampleuser,ou=people,dc=example,dc=com
objectClass: top
objectClass: inetOrgPerson
cn: sample user
uid: sampleuser

即使属性相同(在此示例中,省略了inetOrgPerson所需的SN). DN是主键,必须与简单的BIND操作一起使用.上面给出的条目是两个完全独立的条目,具有两个不同的DN.

even though the attributes are identical (the SN which is required by inetOrgPerson is omitted in this example). Th DN is the primary key and must be used with the simple BIND operation. The entries given above, are two complete separate entries with two different DNs.