LDAP错误代码49-80090308数据52E失败的Spring Boot LDAP身份验证失败



我正在尝试在我的Web应用程序中使用LDAP用户身份验证,但是获得error 52e,以下是我的Spring Security LDAP LDAP身份验证代码:

protected void configure(AuthenticationManagerBuilder auth) throws Exception {
  auth.ldapAuthentication()
   .contextSource().url("ldap://192.168.1.5:389/DC=zonetest,DC=lk")
   .managerDn("CN=administrator@zonetest.lk,DC=zonetest,DC=lk").managerPassword("P@ssw0rd")
   .and()
   .userSearchBase("OU=SL Users")
   .userSearchFilter("(CN={0})");
}

我的LDAP结构在屏幕截图中提供了参考:

  • LDAP结构
  • LDAP结构

我在Postman客户端遇到此错误

{
    "timestamp": 1505368170503,
    "status": 401,
    "error": "Unauthorized",
    "message": "[LDAP: error code 49 - 80090308: LdapErr: DSID-0C0903C5, comment: AcceptSecurityContext error, data 52e, v2580u0000]; nested exception is javax.naming.AuthenticationException: [LDAP: error code 49 - 80090308: LdapErr: DSID-0C0903C5, comment: AcceptSecurityContext error, data 52e, v2580u0000]",
    "path": "/"
}

请帮助我。

LDAP身份验证还有另一种简单的方法。我使用以下代码来执行LDAP身份验证。这对我像魅力一样:

            package app.config;    
            import org.springframework.beans.factory.annotation.Value;
            import org.springframework.context.annotation.Bean;
            import org.springframework.context.annotation.Configuration;
            import org.springframework.security.authentication.AuthenticationManager;
            import org.springframework.security.authentication.AuthenticationProvider;
            import org.springframework.security.authentication.ProviderManager;
            import org.springframework.security.config.annotation.authentication.builders.AuthenticationManagerBuilder;
            import org.springframework.security.config.annotation.web.builders.HttpSecurity;
            import org.springframework.security.config.annotation.web.builders.WebSecurity;
            import org.springframework.security.config.annotation.web.configuration.EnableWebSecurity;
            import org.springframework.security.config.annotation.web.configuration.WebSecurityConfigurerAdapter;
            import org.springframework.security.ldap.authentication.ad.ActiveDirectoryLdapAuthenticationProvider;
            import java.util.Arrays;
            @Configuration
            @EnableWebSecurity
            public class WebSecurityConfigAD extends WebSecurityConfigurerAdapter {
             @Value("${ad.domain}")
             private String AD_DOMAIN;
             @Value("${ad.url}")
             private String AD_URL;
             @Override
             protected void configure(HttpSecurity http) throws Exception {
              http.authorizeRequests().anyRequest().authenticated().and().httpBasic();
             }
             @Override
             protected void configure(AuthenticationManagerBuilder authManagerBuilder) throws Exception {
              authManagerBuilder.authenticationProvider(activeDirectoryLdapAuthenticationProvider()).userDetailsService(userDetailsService());
             }
             @Bean
             public AuthenticationManager authenticationManager() {
              return new ProviderManager(Arrays.asList(activeDirectoryLdapAuthenticationProvider()));
             }
             @Bean
             public AuthenticationProvider activeDirectoryLdapAuthenticationProvider() {
              ActiveDirectoryLdapAuthenticationProvider provider = new ActiveDirectoryLdapAuthenticationProvider(AD_DOMAIN, AD_URL);
              provider.setConvertSubErrorCodesToExceptions(true);
              provider.setUseAuthenticationRequestCredentials(true);
              return provider;
             }
            }

最新更新