KB000008: AMS is unable to JIT into privileged groups such as Domain Admins

Summary

When attempting to JIT into a privileged group such as Domain Admins, the request may fail and show the user the following error message.

An unexpected error occurred while trying to complete your request

The access-manager-webapp.log file will show a message similar to the following

System.UnauthorizedAccessException: Access is denied.
at System.DirectoryServices.Interop.UnsafeNativeMethods.IAds.SetInfo()
at System.DirectoryServices.DirectoryEntry.CommitChanges()
at Lithnet.AccessManager.ActiveDirectory.ActiveDirectoryGroup.AddMember(IActiveDirectorySecurityPrincipal principal, TimeSpan ttl)

There may be one or more successful attempts before these errors occur.

Cause

Certain groups in Active Directory are considered 'protected' groups by Active Directory.

Protected groups have a special permission set on them enforced by AD itself. Every 60 minutes AD will turn off inheritance and reset the ACL of these protected users and groups, if they have been modified.

The process that does this also follows nested membership. So if you add a group to domain admins, that group also becomes protected, and has its ACL overwritten to the AdminSDHolder template.

The ACL template that is applied comes from the AdminSDHolder template in AD.

Resolution

In order to allow Access Manager to modify the member of protected groups, you must modify the ACL of the AdminSDHolder object, to include the AMS service account. This does have the side effect that the AMS service account will have the access you provided, to all protected accounts and groups.

If you grant write member permissions to the AMS service account on the AdminSDHolder template, then AMS will have modify member rights on all groups that are protected.

There is no way to limit the permission to a specific group.

To do this safely, we recommend having a dedicated AMS instance for 'tier zero', where the underlying server, and the AMS instance is only accessible by Domain admins. This instance is then used for JITting into roles like schema admins, enterprise admins, etc.

Further reading

  • https://learn.microsoft.com/en-us/windows-server/identity/ad-ds/plan/security-best-practices/appendix-c--protected-accounts-and-groups-in-active-directory

  • https://specopssoft.com/support/en/password-reset/understanding-privileged-accounts-and-adminsdholder.htm

Last updated