View Issue Details

IDProjectCategoryView StatusLast Update
0019896mantisbtldappublic2020-10-05 15:37
ReporterH4uke Assigned Todregad  
PrioritynormalSeverityblockReproducibilityalways
Status closedResolutionno change required 
Product Version1.2.18 
Summary0019896: $g_ldap_root_dn without OU
Description

Hi Mantis Forum,

I have a little problem with my ldap root dn..

It is the sam like this post, I found usign the Forum search:

Re: Active directory Authentication 1.2.12

Postby Kiolul ยป Mar 11, 2014 11:52 am
Hello,
I have found the solution.
The problem is in my ldap root dn:
$g_ldap_root_dn = 'DC=domain,DC=local'; doesn't work
$g_ldap_root_dn = 'OU=XXX,DC=domain,DC=local'; works

But, this previous root dn parameter works with GLPI and Redmine...
Thx.

====================================

I get the following Error(s):
(see attachment)

Anybody has an idea to fix this? It is not really possible to add an OU at this place. I have to search at root of domain.

Thanks in advance,

regards

H4uke

TagsNo tags attached.
Attached Files
ldap error.png (67,721 bytes)   
ldap error.png (67,721 bytes)   

Relationships

related to 0027310 closeddregad Unable to access Mantis via LDAP Account 

Activities

dregad

dregad

2015-07-01 07:57

developer   ~0050998

It's been a while since I last used LDAP with Mantis...

Can you please enable logging ($g_log_level = LOG_LDAP) and post the log file. The relevant settings in your config would be helpful too, as would information about your ldap server (is it AD ?)

H4uke

H4uke

2015-07-02 02:25

reporter   ~0051003

2015-07-02 08:09 CEST ldap Binding to LDAP server
2015-07-02 08:09 CEST ldap Attempting connection to LDAP URI 'LDAPSERVER:389'.
2015-07-02 08:09 CEST ldap Connection accepted by LDAP server
2015-07-02 08:09 CEST ldap Setting LDAP protocol version to 3
2015-07-02 08:09 CEST ldap Attempting bind to ldap server with username and password
2015-07-02 08:09 CEST ldap Bind to ldap server successful
2015-07-02 08:09 CEST ldap Searching for (&(sAMAccountName=administrator))
2015-07-02 08:09 CEST ldap ERROR 0000001: Operations error
2015-07-02 08:09 CEST ldap ldap search failed

Very interesting: regarding to the log, mantis is searching for a user called "administrator". it is not defined in our configuration file..

dregad

dregad

2015-07-02 03:20

developer   ~0051004

'administrator' is the default user, which is created during installation. For security purposes, Mantis performs a check on the login page to ensure that when the user is active, its password had been changed from the default setting.

If I understand correctly, you are not using this account (it is not defined in your LDAP); you should therefore disable or delete it in the Manage Users page, which will bypass the LDAP search.

Let me know if this resolves your issue.

H4uke

H4uke

2015-07-02 08:38

reporter   ~0051005

Hi, thanks for fast reply.
after disabling the user "Administrator" we don't get this error directly at accessing the Login page, but after a logging attempt with a user which is present, enabled and has rights to Login - normally.
The log says the same and the error message is also the same - after logging in.
after adding the OU in the root_dn string, everything is ok.

pikachu

pikachu

2016-03-15 04:08

reporter   ~0052777

the same problem here.

resolved with adding in config:
$g_ldap_follow_referrals = OFF;

dregad

dregad

2020-09-24 07:17

developer   ~0064480

H4uke,

After 4 years without activity, I would assume that this problem has either been resolved or is no longer relevant, so I'm closing the issue.