AMP LDAP accounts using sAMAccountName instead of distinguishedName - Authentication Fails #979
Open
3 tasks done
Labels
Milestone
Bug Report
System Information
Operating System : Debian GNU/Linux 12 (bookworm)
Virtualization: kvm
Operating System:
Kernel: Linux 6.1.0-17-amd64
Architecture: x86-64
Hardware Vendor: QEMU
Hardware Model: Standard PC i440FX + PIIX, 1996
Firmware Version: rel-1.16.2-0-gea1b7a073390-prebuilt.qemu.org
AMP version and build date: AMP Release “Decadeus” v2.4.8, built 29/01/2024 18:40
AMP Release Stream: Mainline
I confirm:
Symptoms
Configure AMP to connect to my LDAP server
AMP should query the LDAP server for a user using the sAMAccountName and then bind to the LDAP server using the distinguishedName as the bind DN.
AMP is using the sAMAccountName as the bind DN at the user authentication stage, causing an Insufficient Access (50) error.
Reproduction
I will use
IcanHazCheesburgr
as my example:a. sAMAccountName: IcanHazCheesburgr
b. distinguishedName: cn=IcanHazCheesburgr,ou=users,dc=ldap,dc=goauthentik,dc=io
c. memberOf: cn=AMP_Users,ou=groups,dc=ldap,dc=goauthentik,dc=io
IcanHazCheesburgr
account as previously describeda. The
ldapservice
account successfully binds to the LDAP server and performs the following ldap search(&(objectClass=user)(sAMAccountName=IcanHazCheesBurgr
))b. AMP tries to bind to the LDAP server using the sAMAccountName and fails, yielding an Insufficient Access (50) error.
The text was updated successfully, but these errors were encountered: