question-mark
Stuck on an issue?

Lightrun Answers was designed to reduce the constant googling that comes with debugging 3rd party libraries. It collects links to all the places you might be looking at while hunting down a tough bug.

And, if you’re still stuck at the end, we’re happy to hop on a call to see how we can help out.

The username/password for the admin LDAP config is correct. IDEAS, SUGGESTIONS?

var ad = new ActiveDirectory({ url: 'LDAP://LDAPAUTH.LDAP.< MYDOMAIN >.org',
        baseDN: 'OU=SystemUsers,DC=< OUR >,DC=< DOMAIN >DC=local',
        username: '< VALIDUSER >',
        password: ' <VALID PASSWORD>' });

    var username = '< TESTUSERNAME >' ;
    var password = '< TESTPASSWORD >' ;

    ad.authenticate(username, password, function(err, auth) {
        if (err) {
            console.log('ERROR: '+JSON.stringify(err));
            return;
        }

        if (auth) {
            console.log('Authenticated!');
        }
        else {
            console.log('Authentication failed!');
        }
    });
ERROR: {"dn":"","code":49,"name":"InvalidCredentialsError","message":"80090308: LdapErr: DSID-0C0903A8, comment: AcceptSecurityContext error, data 52e, v1db1\u0000"}

Issue Analytics

  • State:closed
  • Created 9 years ago
  • Comments:6 (3 by maintainers)

github_iconTop GitHub Comments

1reaction
chundemercommented, Jul 7, 2014

gheeres. THANK YOU sir for the response, using the userPrincipalName was the “issue”.

1reaction
gheerescommented, Jul 3, 2014

The error says that the credentials are invalid. That’s being returned FROM the server.

Do you have any special characters in the username or password you are using? Those may need to be escaped. Check the DC (Domain Controller) logs that you’re authenticating against.

Also are you using a DN, a sAMAccountName or a userPrincipalName for the username? I recommend using a userPrincipalName.

Read more comments on GitHub >

github_iconTop Results From Across the Web

LDAP fails with error 49, data 52e - IBM
In short, the error tells us the user name or password used to BIND to Active Directory was incorrect. Resolving The Problem. Inspect...
Read more >
LDAP error code 49 AcceptSecurityContext error data 52e ...
An error response with LDAP error code 49 ... data 52e "Returns when username is valid but password/credential is invalid.".
Read more >
LDAP Error 49/52e occurring randomly for all users...
The error is: LDAP error code 49 - 80090308: LdapErr: DSID-0C09044E, comment: AcceptSecurityContext error, data 52e, v2580. Labels:.
Read more >
Users are unable to log in to Confluence (LDAP: error code 49 ...
AuthenticationException: [LDAP: error code 49 - 80090308: LdapErr: DSID-0C09042F, comment: AcceptSecurityContext error, data 52e, ...
Read more >
Data codes related to 'LDAP: error code 49' with Microsoft ...
NOTE: Returns when username is invalid. 80090308: LdapErr: DSID-0C09030B, comment: AcceptSecurityContext error, data 52e, v893. HEX: 0x52e - invalid credentials
Read more >

github_iconTop Related Medium Post

No results found

github_iconTop Related StackOverflow Question

No results found

github_iconTroubleshoot Live Code

Lightrun enables developers to add logs, metrics and snapshots to live code - no restarts or redeploys required.
Start Free

github_iconTop Related Reddit Thread

No results found

github_iconTop Related Hackernoon Post

No results found

github_iconTop Related Tweet

No results found

github_iconTop Related Dev.to Post

No results found

github_iconTop Related Hashnode Post

No results found