[Pkg-openldap-devel] Bug#625494: ldap-utils: ldapadd not accepting the -y option

Dean Rantala dean at iostudio.com
Tue May 3 20:50:17 UTC 2011


Package: ldap-utils
Version: 2.4.23-7
Severity: normal


Passing the -y option (read password from file) causes failure to bind.

Example:

ldapadd -x -D 'cn=admin,dc=example,dc=com' -y /etc/pam_ldap.secret < input.ldif

However, the following will work:

ldapadd -x -D 'cn=admin,dc=example,dc=com' -w `cat /etc/pam_ldap.secret` < input.ldif

Regarding my pam_ldap.secret file:

1) It is owned by root
2) It has permissions 600 set
3) It has no cr/lf at the end of the file (double checked with a hex editor)
4) I am running these commands as root

This currently causes ldapscripts to fail as well

- Dean

-- System Information:
Debian Release: 6.0.1
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-xen-amd64 (SMP w/2 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/dash

Versions of packages ldap-utils depends on:
ii  libc6                     2.11.2-10      Embedded GNU C Library: Shared lib
ii  libgnutls26               2.8.6-1        the GNU TLS library - runtime libr
ii  libldap-2.4-2             2.4.23-7       OpenLDAP libraries
ii  libsasl2-2                2.1.23.dfsg1-7 Cyrus SASL - authentication abstra

Versions of packages ldap-utils recommends:
ii  libsasl2-modules          2.1.23.dfsg1-7 Cyrus SASL - pluggable authenticat

ldap-utils suggests no packages.

-- no debconf information





More information about the Pkg-openldap-devel mailing list