Spring boot Ldap Authentication failing with LDAP error code 49 - 80090308 data 52e

6.4k Views Asked by At

I am trying to use LDAP User authentication in my web application with spring security but getting error 52e, below is my spring security ldap authentication code:

protected void configure(AuthenticationManagerBuilder auth) throws Exception {
  auth.ldapAuthentication()
   .contextSource().url("ldap://192.168.1.5:389/DC=zonetest,DC=lk")
   .managerDn("[email protected],DC=zonetest,DC=lk").managerPassword("P@ssw0rd")
   .and()
   .userSearchBase("OU=SL Users")
   .userSearchFilter("(CN={0})");
}

My Ldap structure is provided in the screenshot for reference :

I am getting this error in postman client

{
    "timestamp": 1505368170503,
    "status": 401,
    "error": "Unauthorized",
    "message": "[LDAP: error code 49 - 80090308: LdapErr: DSID-0C0903C5, comment: AcceptSecurityContext error, data 52e, v2580\u0000]; nested exception is javax.naming.AuthenticationException: [LDAP: error code 49 - 80090308: LdapErr: DSID-0C0903C5, comment: AcceptSecurityContext error, data 52e, v2580\u0000]",
    "path": "/"
}

Please help me out.

1

There are 1 best solutions below

0
On BEST ANSWER

There is another simple way for ldap authentication.i used the below code to do the ldap authentication.This worked for me like a charm:

            package app.config;    
            import org.springframework.beans.factory.annotation.Value;
            import org.springframework.context.annotation.Bean;
            import org.springframework.context.annotation.Configuration;
            import org.springframework.security.authentication.AuthenticationManager;
            import org.springframework.security.authentication.AuthenticationProvider;
            import org.springframework.security.authentication.ProviderManager;
            import org.springframework.security.config.annotation.authentication.builders.AuthenticationManagerBuilder;
            import org.springframework.security.config.annotation.web.builders.HttpSecurity;
            import org.springframework.security.config.annotation.web.builders.WebSecurity;
            import org.springframework.security.config.annotation.web.configuration.EnableWebSecurity;
            import org.springframework.security.config.annotation.web.configuration.WebSecurityConfigurerAdapter;
            import org.springframework.security.ldap.authentication.ad.ActiveDirectoryLdapAuthenticationProvider;
            import java.util.Arrays;

            @Configuration
            @EnableWebSecurity
            public class WebSecurityConfigAD extends WebSecurityConfigurerAdapter {

             @Value("${ad.domain}")
             private String AD_DOMAIN;

             @Value("${ad.url}")
             private String AD_URL;

             @Override
             protected void configure(HttpSecurity http) throws Exception {
              http.authorizeRequests().anyRequest().authenticated().and().httpBasic();
             }

             @Override
             protected void configure(AuthenticationManagerBuilder authManagerBuilder) throws Exception {
              authManagerBuilder.authenticationProvider(activeDirectoryLdapAuthenticationProvider()).userDetailsService(userDetailsService());
             }

             @Bean
             public AuthenticationManager authenticationManager() {
              return new ProviderManager(Arrays.asList(activeDirectoryLdapAuthenticationProvider()));
             }
             @Bean
             public AuthenticationProvider activeDirectoryLdapAuthenticationProvider() {
              ActiveDirectoryLdapAuthenticationProvider provider = new ActiveDirectoryLdapAuthenticationProvider(AD_DOMAIN, AD_URL);
              provider.setConvertSubErrorCodesToExceptions(true);
              provider.setUseAuthenticationRequestCredentials(true);

              return provider;
             }
            }