Numeric ldap UID's, ldap attribute as ignition username or prepend/strip character

Hi,
I was able to get the user authentication source working against our dirsrv-389 ldap instance with help from the forum. so thanks for that.
Now I’m running into a different issue and I’m hoping there is a work around. all of our UID’s in ldap are numeric. So while I can authenticate successfully using the “Test authentication profile” it won’t let me use the numbers due to Ignitions limitation on user names starting with a number.

so my question is this. there are other attributes that are unique in ldap that I can use to find users. email or whatever. but I can’t seem to get the right stuff put together to authenticate successfully.

so what I want to do is use some other ldap attribute as the ignition username, and still be able to authenticate.

or alternatively, can I hack the ldap settings in the authentication profile so I could like prepend a letter to ignition username the numeric UID, and have the ldap query strip the prepended character before binding for authentication. so something like p2345423 but have the ldap query strip the “p” so authentication works…

Has anyone been able to accomplish a work around?
Thanks,
Fred

This should be possible - just change the 'User Name Attribute' in the advanced options on the profile:

To my understanding of LDAP/Ignition's integration with it, this wouldn't be possible, no.

Hi,
Thanks for your response.
This works to authenticate with numeric UID’s in the “Verify an authentication profile”

if I change the “Username Attribute” to email
and I create the user “Alfred_N_Dussault@Raytheon.com” in the user source. lets say my ldap UID is 12345
If I launch designer, and try to log in with my email, it “Login failed, Please try again” which I would expect because it has no way to know what my numeric UID is.
if I try to log in with my UID, it “Login failed, Please try again” . I’ve played with these settings, and I’m not finding anything that seems to work. I’ve iterated a few different things, but I was hoping that someone already had the special sauce.
Thanks
Fred

I would also add that after “uid” to “email” as the “Username attribute” that authentication still succeeds when I “test authentication profile” with my numeric UID.