Ubuntu 13.04: LDAP invalid credentials

8,689

The issue was the file /etc/hosts, I had several entries for my localhost and the installation didn't create the Base DN.

TO fix that clean your /etc/hosts:

127.0.0.1   localhost
127.0.1.1       dexter.example.com  dexter

Change "dexter" with your hostname.

Share:
8,689

Related videos on Youtube

user130209
Author by

user130209

Updated on September 18, 2022

Comments

  • user130209
    user130209 over 1 year

    I'm trying to follow the Ubuntu official OpenLDAPServer guide with no success.

    When I tried to log into the server it says( https://help.ubuntu.com/12.10/serverguide/openldap-server.html#openldap-server-populate):

    root@dexter:~# ldapadd -x -D cn=admin,dc=example,dc=com -W -f add_content.ldif
    Enter LDAP Password: 
    ldap_bind: Invalid credentials (49)
    

    Also when I try to get the dc=example,dc=com DIT:

    root@dexter:~# ldapsearch -x -LLL -H ldap:/// -b dc=example,dc=com dn
    No such object (32)
    

    Any ideas? I've reinstalled the service three times and I'm completly sur that the password is fine.

    • Eric Carvalho
      Eric Carvalho almost 11 years
      Is the base DN really dc=example,dc=com? Or did you change it during package install? What's the output of sudo ls -l /etc/ldap/slapd.d/?
    • user130209
      user130209 almost 11 years
      @ericcarvalho you're right, but according to the doc this should be created...root@dexter:~# sudo ls -l /etc/ldap/slapd.d/ total 8 drwxr-x--- 3 openldap openldap 4096 may 14 09:32 cn=config -rw------- 1 openldap openldap 478 may 14 09:32 cn=config.ldif
  • Alexey Ce
    Alexey Ce almost 10 years
    what's the distinction between 127.0.0.1 and 127.0.1.1? They're both loopbacks.