[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: import userpassword via LDIF



At 02:24 PM 2/15/01 -0200, Alexandre Hautequest wrote:
>Cópia "Kurt D. Zeilenga" <Kurt@OpenLDAP.org>:
>
>> At 10:04 PM 2/14/01 -0800, dannyman wrote:
>> >On Wed, Feb 14, 2001 at 09:38:47PM -0800, dannyman wrote:
>> >[...]
>> >> I have tried this in LDIF:
>> >> userpassword: {crypt}1234567890abc
>> >> userpassword: {CRYPT}1234567890abc
>> >> userpassword: 1234567890abc
>> >> 
>> >> The entry adds just fine, but when I try to ldapsearch, I get stuff
>> like:
>> >> userPassword:: Zk9BeFZHZDZ0aHlsYw==
>> >> userPassword:: e2NyeXB0fWZPQXhWR2Q2dGh5bGM=
>> >[...]
>> >
>> >Yes ... ldapadd is base64-ifying my {crypt} passwords.
>> >
>> >:<
>> 
>> No, ldapsearch is presenting the value in base64 form.  The
>> value in the server is as you provided to the ldapadd.
>> 
>
>So let me try this: If i generate a crypt'ed password, and convert it manually
>to base64, it will return me exactly the form shown above?

What ever value you provide via LDIF, which supports both
plain and base64 forms, will be provided back in an appropriate
LDIF form.  For userPassword, our tools always use the base64
form.

See archives for past discussions regarding userPassword and
LDIF.