summaryrefslogtreecommitdiffstats
path: root/ldap/ldif
diff options
context:
space:
mode:
authorNathan Kinder <nkinder@redhat.com>2009-09-24 12:02:29 -0700
committerNathan Kinder <nkinder@redhat.com>2009-09-24 13:50:30 -0700
commitff7d08dc8bd356df7d29c771da420aec2e099e2d (patch)
tree54438d30fe23cf633260dc421fe17530d6c63a27 /ldap/ldif
parent64a62ff3bdf7bd7aea8dc4ffae3ffb130e5a34ea (diff)
downloadds-ff7d08dc8bd356df7d29c771da420aec2e099e2d.tar.gz
ds-ff7d08dc8bd356df7d29c771da420aec2e099e2d.tar.xz
ds-ff7d08dc8bd356df7d29c771da420aec2e099e2d.zip
Allow anonymous access to be disabled.
This adds a new config switch (nsslapd-allow-anonymous-access) that allows one to restrict all anonymous access. When this is enabled, the connection displatch code will only allow BIND operations through for an unauthenticated user. The BIND code will only allow the operation through if it's not an anonymous or unauthenticated BIND. I also fixed a missing capability in the SELinux policy that I ran into while testing this patch.
Diffstat (limited to 'ldap/ldif')
-rw-r--r--ldap/ldif/template-dse.ldif.in1
1 files changed, 1 insertions, 0 deletions
diff --git a/ldap/ldif/template-dse.ldif.in b/ldap/ldif/template-dse.ldif.in
index 1dfd9d56..a0475386 100644
--- a/ldap/ldif/template-dse.ldif.in
+++ b/ldap/ldif/template-dse.ldif.in
@@ -31,6 +31,7 @@ nsslapd-return-exact-case: on
nsslapd-ssl-check-hostname: on
nsslapd-allow-unauthenticated-binds: off
nsslapd-require-secure-binds: off
+nsslapd-allow-anonymous-access: on
nsslapd-port: %ds_port%
nsslapd-localuser: %ds_user%
nsslapd-errorlog-logging-enabled: on