8.4. Frequently asked questions

Q1. Cannot log into eXo Platform: error code 49, how to resolve this?

Q1.

Cannot log into eXo Platform: error code 49, how to resolve this?

If you find your LDAP log with the error code 49 as follows:

5630e5ba conn=1002 op=0 BIND dn="uid=firstuser,ou=People,o=portal,o=gatein,dc=steinhoff,dc=com" method=128
5630e5ba do_bind: version=3 dn="uid=firstuser,ou=People,o=portal,o=gatein,dc=steinhoff,dc=com" method=128
5630e5ba ==> bdb_bind: dn: uid=firstuser,ou=People,o=portal,o=gatein,dc=steinhoff,dc=com
5630e5ba bdb_dn2entry("uid=firstuser,ou=people,o=portal,o=gatein,dc=steinhoff,dc=com")
5630e5ba => access_allowed: result not in cache (userPassword)
5630e5ba => access_allowed: auth access to "uid=firstuser,ou=People,o=portal,o=gatein,dc=steinhoff,dc=com" "userPassword" requested
5630e5ba => dn: [1] 
5630e5ba <= acl_get: done.
5630e5ba => slap_access_allowed: no more rules
5630e5ba => access_allowed: no more rules
5630e5ba send_ldap_result: conn=1002 op=0 p=3
5630e5ba send_ldap_result: err=49 matched="" text=""
5630e5ba send_ldap_response: msgid=1 tag=97 err=49

That is you met the Invalid Credential problem. To overcome this, you need to add an ACL (Access Control List) rule in the slapd.conf file in LDAP (for OpenLDAP, add this to the slapd.d configuration directory) as below:

# Access and Security Restrictions (Most restrictive entries first)
access to attrs=userPassword
	by self write   
	## by dn.sub="ou=admin,dc=domain,dc=example" read ## not mandatory, useful if you need grant a permission to a particular dn
	by anonymous auth
	by users none 
access to * by * read

For more information, refer to this discussion or this link.

Copyright ©. All rights reserved. eXo Platform SAS
blog comments powered byDisqus