Return-Path: Delivered-To: apmail-directory-dev-archive@www.apache.org Received: (qmail 61097 invoked from network); 21 Jul 2009 00:30:21 -0000 Received: from hermes.apache.org (HELO mail.apache.org) (140.211.11.3) by minotaur.apache.org with SMTP; 21 Jul 2009 00:30:21 -0000 Received: (qmail 76792 invoked by uid 500); 21 Jul 2009 00:31:27 -0000 Delivered-To: apmail-directory-dev-archive@directory.apache.org Received: (qmail 76697 invoked by uid 500); 21 Jul 2009 00:31:26 -0000 Mailing-List: contact dev-help@directory.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: "Apache Directory Developers List" Delivered-To: mailing list dev@directory.apache.org Received: (qmail 76689 invoked by uid 99); 21 Jul 2009 00:31:26 -0000 Received: from nike.apache.org (HELO nike.apache.org) (192.87.106.230) by apache.org (qpsmtpd/0.29) with ESMTP; Tue, 21 Jul 2009 00:31:26 +0000 X-ASF-Spam-Status: No, hits=2.2 required=10.0 tests=HTML_MESSAGE,SPF_PASS X-Spam-Check-By: apache.org Received-SPF: pass (nike.apache.org: domain of akarasulu@gmail.com designates 209.85.210.180 as permitted sender) Received: from [209.85.210.180] (HELO mail-yx0-f180.google.com) (209.85.210.180) by apache.org (qpsmtpd/0.29) with ESMTP; Tue, 21 Jul 2009 00:31:16 +0000 Received: by yxe10 with SMTP id 10so4026728yxe.15 for ; Mon, 20 Jul 2009 17:30:54 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:content-type; bh=iYWV5ZDR+PaQsT4phONJtPg58dNrGfHbpZFXEaJU8Zk=; b=xLzhfZFEBtyenM9AZwUM9hUO/L4blA7Y+mkVZ7K2Nv1g684TlfZ+iI8E0/DZxYi+g/ b5GopzWhOoXE4bH3GLcG7/bYjJnLnqDwOCLQSldhWsM9vI9wR3k1O9ieADHX02uJwNUb ie0yYJSNU3hW4iuwiHVfMK9lAChv/jX2XAeuI= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; b=hlxEoKwyy+xewRKEZzom6Kc3M0+/IoM5+6ZvDal+Ka4JNfcnmWNEgw3coxsu/o+d4m ClpK0TKA4Zni3cAdHnj96yCuKpPgT0LfxWQz4KiEnPGxQubyDup0U4Y8v0CYDlg6eoZD N7mmOkeX5WnywqIu8FzzfhbjRXOX27Cf/EN1k= MIME-Version: 1.0 Received: by 10.231.32.141 with SMTP id c13mr473080ibd.31.1248136254007; Mon, 20 Jul 2009 17:30:54 -0700 (PDT) In-Reply-To: <2126456754.1248127994863.JavaMail.jira@brutus> References: <2126456754.1248127994863.JavaMail.jira@brutus> Date: Mon, 20 Jul 2009 20:30:53 -0400 Message-ID: Subject: Re: [jira] Created: (DIRSERVER-1383) There is a confusion between Anonymous access and Access to rootDSE From: Alex Karasulu To: Apache Directory Developers List Content-Type: multipart/alternative; boundary=0022152d5cf90d2cb1046f2c5e2f X-Virus-Checked: Checked by ClamAV on apache.org --0022152d5cf90d2cb1046f2c5e2f Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit You're supposed to allow annonymous binds to the RootDSE even when anon binds are disabled. This is because RootDSE access is required always to discover how to auth in the first place. Alex On Mon, Jul 20, 2009 at 6:13 PM, Emmanuel Lecharny (JIRA) wrote: > There is a confusion between Anonymous access and Access to rootDSE > ------------------------------------------------------------------- > > Key: DIRSERVER-1383 > URL: https://issues.apache.org/jira/browse/DIRSERVER-1383 > Project: Directory ApacheDS > Issue Type: Bug > Affects Versions: 1.5.4 > Reporter: Emmanuel Lecharny > Priority: Critical > Fix For: 1.5.5 > > > The way the Anonymous authenticator is written makes it possible to be > bound and read the rootDSE even if anonymous access is disabled on the > server : > > public LdapPrincipal authenticate( BindOperationContext opContext ) > throws NamingException > { > // We only allow Anonymous binds if the service allows them _or_ > // if the user wants to bind on the rootDSE > if ( getDirectoryService().isAllowAnonymousAccess() || > opContext.getDn().isEmpty() ) <=== here !! > { > return LdapPrincipal.ANONYMOUS; > > So an anonymous bind will always be accepted, as it will be identified as a > bind to the rootDSE (the DN is empty when doing an anonymous bind). > > So you *always* have access to the server even if the alowedAnonymousAccess > flag is set to false !!! > > Bad ... > > -- > This message is automatically generated by JIRA. > - > You can reply to this email to add a comment to the issue online. > > -- Alex Karasulu My Blog :: http://www.jroller.com/akarasulu/ Apache Directory Server :: http://directory.apache.org Apache MINA :: http://mina.apache.org --0022152d5cf90d2cb1046f2c5e2f Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable You're supposed to allow annonymous binds to the RootDSE even when anon= binds are disabled. =A0This is because RootDSE access is required always t= o discover how to auth in the first place.

Alex

On Mon, Jul 20, 2009 at 6:13 PM, Emmanuel Lechar= ny (JIRA) <jira@apa= che.org> wrote:
There is a confusion between Anonymous access and Access to rootDSE
-------------------------------------------------------------------

=A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 Key: DIRSERVER-1383
=A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 URL: https://issues.apache.org/jir= a/browse/DIRSERVER-1383
=A0 =A0 =A0 =A0 =A0 =A0 Project: Directory ApacheDS
=A0 =A0 =A0 =A0 =A0Issue Type: Bug
=A0 =A0Affects Versions: 1.5.4
=A0 =A0 =A0 =A0 =A0 =A0Reporter: Emmanuel Lecharny
=A0 =A0 =A0 =A0 =A0 =A0Priority: Critical
=A0 =A0 =A0 =A0 =A0 =A0 Fix For: 1.5.5


The way the Anonymous authenticator is written makes it possible to be boun= d and read the rootDSE even if anonymous access is disabled on the server :=

=A0 =A0public LdapPrincipal authenticate( BindOperationContext opContext )= throws NamingException
=A0 =A0{
=A0 =A0 =A0 =A0// We only allow Anonymous binds if the service allows them= _or_
=A0 =A0 =A0 =A0// if the user wants to bind on the rootDSE
=A0 =A0 =A0 =A0if ( getDirectoryService().isAllowAnonymousAccess() || opCo= ntext.getDn().isEmpty() ) =A0<=3D=3D=3D here !!
=A0 =A0 =A0 =A0{
=A0 =A0 =A0 =A0 =A0 =A0return LdapPrincipal.ANONYMOUS;

So an anonymous bind will always be accepted, as it will be identified as a= bind to the rootDSE (the DN is empty when doing an anonymous bind).

So you *always* have access to the server even if the alowedAnonymousAccess= flag =A0is set to false !!!

Bad ...

--
This message is automatically generated by JIRA.
-
You can reply to this email to add a comment to the issue online.




--
Alex KarasuluMy Blog :: http://www.jrolle= r.com/akarasulu/
Apache Directory Server :: http://directory.apache.org
Apache MINA :: http://mina.apache.org

--0022152d5cf90d2cb1046f2c5e2f--