How do I get Bugzilla to authenticate with Active Directory LDAP?

6,510

Solution 1

For the binding account details I've only had to use

[email protected]:password

instead of puttingn the full DN of the user in.

Solution 2

The 'data 52e' = "invalid credentials", doesn't ALWAYS mean "bad password"

I was getting this error using the correct password, and then found that due to the setup of my AD server I needed to specify the domain as well:

johngh / mypassword didn't work

MYDOMAIN\johngh / mypassword DID work! :-)

Solution 3

The 'data 52e' part means invalid credentials, which means bad password.

525 would be a bad DN you are trying to connect with.

You can test with a simple LDAP browser like ApacheDS or LBE and be sure you have the bind DN and password correct.

Share:
6,510

Related videos on Youtube

user65712
Author by

user65712

Updated on September 17, 2022

Comments

  • user65712
    user65712 almost 2 years

    After reading this guide and trying a ton of permutations based on that, is there an easy way to get Bugzilla working with an AD server? I keep getting the error:

    80090308: LdapErr: DSID-0C0903A9, comment: AcceptSecurityContext error, data 52e, v1db0

    I created an AD "bugzilla" user account with "Account Operators" permission as directed. I'm not sure if the error is saying that my login is incorrect or the system login to access LDAP is incorrect. Maybe I just missed an arcane option somewhere in the settings. You'd think all I'd need to do is specify the server name.

    As you might have been able to tell, I don't have a lot of LDAP experience.

    Also, will the Sysinternals LDAP tool help here?

    • Admin
      Admin over 13 years
      Might want to fix your link, it looks like you've pasted a DN in there.