Nextcloud don't add new ldap user

Some or all of the below information will be requested if it isn’t supplied; for fastest response please provide as much as you can :heart:

[/details]

Nextcloud version (eg, 20.0.5): 25.0.3
Operating system and version (eg, Ubuntu 20.04): debian 11
Apache or nginx version (eg, Apache 2.4.25): nginx
PHP version (eg, 7.4): 7.4.33

The issue you are facing:
Nextcloud don’t add a new user from ldap

Is this the first time you’ve seen this error? (Y/N): Y

Steps to replicate it:

  1. add a user in ldap
  2. this ldap user can login to all services (with ldap credentials) but nextcloud
  3. In Nextcloud settings, in LDAP/AD Integration, in Users, it detects only 5 users instead of 6 but in Login attributs if I test with the new ldap username or email, well the result is positive, “user is found and settings are verified”…

The output of your config.php file in /path/to/nextcloud (make sure you remove any identifiable information!):

<?php
$CONFIG = array (
  'instanceid' => 'xxxx',
  'passwordsalt' => 'ccccc',
  'secret' => 'vvvvvv',
  'trusted_domains' => 
  array (
    0 => 'bbbbb',
    1 => 'localhost',
    2 => '192.168.1.150',
  ),
  'trusted_proxies' => 
  array (
    0 => '192.168.1.120',
    1 => '127.0.0.1',
    2 => '::1',
    3 => '192.168.1.170',
  ),
  'datadirectory' => '/var/www/nextcloud/data',
  'dbtype' => 'mysql',
  'version' => '25.0.3.2',
  'overwrite.cli.url' => 'https://mydomainofnextcloud.xyz',
  'dbname' => 'ddd',
  'dbhost' => 'localhost',
  'dbport' => '',
  'dbtableprefix' => 'oc_',
  'mysql.utf8mb4' => true,
  'dbuser' => 'fff',
  'dbpassword' => 'ggg',
  'installed' => true,
  'auto_mail_accounts' => 
  array (
    'imap_host' => 'mail.rrrr.xyz',
    'imap_port' => '993',
    'imap_ssl_mode' => 'ssl',
    'smtp_host' => 'mail.rrrr.xyz',
    'smtp_port' => '587',
    'smtp_ssl_mode' => 'tls',
    'email_address_suffix' => '',
  ),
  'mail_from_address' => 'nextcloud',
  'mail_smtpmode' => 'smtp',
  'mail_sendmailmode' => 'smtp',
  'mail_domain' => 'uuuuuu.fr',
  'mail_smtpauthtype' => 'LOGIN',
  'mail_smtpsecure' => 'tls',
  'mail_smtphost' => 'mail.rrrr.xyz',
  'mail_smtpport' => '587',
  'mail_smtpauth' => 1,
  'mail_smtpname' => 'ooooo@ttttt.xyz',
  'mail_smtppassword' => 'ppppppp',
  'maintenance' => false,
  'theme' => '',
  'log_type' => 'file',
  'logfile' => '/var/log/nextcloud/nextcloud.log',
  'loglevel' => 0,
  'updater.release.channel' => 'stable',
  'memcache.local' => '\\OC\\Memcache\\APCu',
  'memcache.distributed' => '\\OC\\Memcache\\Redis',
  'redis' => 
  array (
    'host' => '127.0.0.1',
    'port' => mmmm,
  ),
  'overwriteprotocol' => 'https',
  'default_language' => 'fr',
  'default_phone_region' => 'FR',
  'trashbin_retention_obligation' => 'auto',
  'ldapProviderFactory' => 'OCA\\User_LDAP\\LDAPProviderFactory',
);

Error in Nextcloud logs :

Avertissement	no app in context	Login failed: rrrr (Remote IP: xx.xx.xx.xx)	
2023-03-06T13:56:07+0100
Avertissement	user_ldap	LDAP Login: Could not get user object for DN uid=rrrr,ou=people,dc=ttttt,dc=fr. Maybe the LDAP entry has no set display name attribute?	
2023-03-06T13:56:07+0100
Avertissement	user_ldap	LDAP Login: Could not get user object for DN uid=rrrr,ou=people,dc=ttttt,dc=fr. Maybe the LDAP entry has no set display name attribute?	
2023-03-06T13:56:07+0100

I found the solution.
In ldap/AD settings, in advanced, I should set " display name attribute" to cn and it works now.