+1  A: 

I have found when using CFLDAP, that using NT style logins for the username will inevitably cause problems and inconsistencies. You are really much better off using the distinguishedName attribute (DN) for a given user:

CN=User,OU=Users,DC=domain,DC=com

Of course your DN will likely be different - but hopefully that illustrates the point.

Goyuix
But, this doesn't help to explain why it works in production and not in dev. Thanks for the info though.
Jesse
I have never been able to reliably pin down the issues I have experienced. The only thing I can confirm is that I periodically get issues when using NT style credentials, and I have never had problems using the user DN to login.
Goyuix