Bug#977123: Aw: Re: Re: Bug#977123: ldapadd: simple authentication works without setting of -x

Werner.Heuser at web.de Werner.Heuser at web.de
Tue Dec 15 18:06:39 GMT 2020


Hi Quanah,

I just did a fresh install on another Debian 10 system and tried

ldapdelete -D "cn=admin,dc=nodomain" -W "cn=admin,dc=nodomain" -n -v
ldap_initialize( <DEFAULT> )
Enter LDAP Password:
!deleting entry "cn=admin,dc=nodomain"

Works also without -n of course, and deletes the object actually.
PS: sure it makes no sense to delete the admin object, but
I have just tried to find an example which can be
tried in a few minutes.

Thank you,

Werner

> Gesendet: Dienstag, 15. Dezember 2020 um 18:48 Uhr
> Von: "Quanah Gibson-Mount" <quanah at symas.com>
> An: Werner.Heuser at web.de
> Cc: 977123 at bugs.debian.org
> Betreff: Re: Aw: Re: Bug#977123: ldapadd: simple authentication works without setting of -x
>
>
>
> --On Saturday, December 12, 2020 3:38 PM +0100 Werner.Heuser at web.de wrote:
>
> > Hi Quanah,
> >
> > thank you for your support. I have double checked again:
> > - I use a static configuration with slapd.conf
> > - slapd was startet from the command line
> > - with no ACLs
> > - no $HOME/.ldaprc
> > - default Debian /etc/ldap/ldap.conf
> > - no aliases for ldap-clients
> >
> > ldapwhoami, ldapsearch _require_ -x for simple binds without SASL
> > ldapadd, and also ldapdelete work _without_ -x (and of course with -x)
> > when I try to connect to a slapd running on the same machine.
>
> Hi Werner,
>
> I installed slapd via: apt install slapd
>
> on my Debian 10 buster system.
>
> I then run:
>
> root at d10build:~# ldapadd
> SASL/DIGEST-MD5 authentication started
> Please enter your password:
>
> So it immediately starts a SASL/DIGEST-MD5 bind, as expected.
>
> Regards,
> Quanah
>
> --
>
> Quanah Gibson-Mount
> Product Architect
> Symas Corporation
> Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
> <http://www.symas.com>
>



More information about the Pkg-openldap-devel mailing list