Search found 4 matches

by Keiran
05 Jan 2017, 21:01
Forum: Bug Reports 6.x
Topic: LDAP Error 500 j_spring_security_check
Replies: 9
Views: 5063

Re: LDAP Error 500 j_spring_security_check

Ok, I have made a new group in AD called madsonic.admin and changed the LDAP group role attribute to cn, it retrieves the role [ROLE_ADMIN] from LDAP when I log in with that user but that user doesn't have admin rights. I have "Automatically map ldap group to Madsonic role" checked. How do...
by Keiran
05 Jan 2017, 01:12
Forum: Bug Reports 6.x
Topic: LDAP Error 500 j_spring_security_check
Replies: 9
Views: 5063

Re: LDAP Error 500 j_spring_security_check

Thanks, I have it working now. It's worth noting that there is no "ou" attribute in Active Directory, it would have to be created by extending the AD Schema which is permanent , I am using extensionAttribute15 for testing. From what I've read, I assume the message below means that the user...
by Keiran
04 Jan 2017, 20:40
Forum: Bug Reports 6.x
Topic: LDAP Error 500 j_spring_security_check
Replies: 9
Views: 5063

Re: LDAP Error 500 j_spring_security_check

I have checked my LDAP properties again. I have also rolled back to 6.1.8740 and turned on debugging on the logs. The user is being authenticated correctly as per the log below but I get the error below when logging in. Why would the user be able to be created and authenticated if the query is wrong...
by Keiran
04 Jan 2017, 03:38
Forum: Bug Reports 6.x
Topic: LDAP Error 500 j_spring_security_check
Replies: 9
Views: 5063

LDAP Error 500 j_spring_security_check

I'm testing Madsonic for my work and i'm trying to get LDAP working. I have the LDAP authentication setup and working, the user will be cloned into the user database when you log in but I don't get any further and just get an HTML 500 error and the error message below shows in the madsonic-service.l...