Re: Slapd Security based on port

2011-02-20 Thread harry . jede
Chris Jackson wrote: On Feb 16, 2011, at 3:46 AM, harry.j...@arcor.de harry.j...@arcor.de wrote: Chris Jackson wrote: On Feb 11, 2011, at 09:50 AM, Chris Jackson wrote: Is it possible to prevent anonymous and unauthenticated binds to ldaps:// 636 but allow them on ldap:// 389? I

Re: Slapd Security based on port

2011-02-16 Thread harry . jede
Chris Jackson wrote: On Feb 11, 2011, at 09:50 AM, Chris Jackson wrote: Is it possible to prevent anonymous and unauthenticated binds to ldaps:// 636 but allow them on ldap:// 389? I want to allow staff to query my ldaps:// outside of my network while requiring them to login to do so but

Re: Slapd Security based on port

2011-02-15 Thread Pierangelo Masarati
Howard Chu wrote: Ondrej Kuznik wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/14/2011 08:49 PM, Chris Jackson wrote: here is a scenario: Site has a ldap server on ldap://389. Firewall blocks access to 389 from internet. Everyone queries the ldap via anonymous binds. Site

Re: Slapd Security based on port

2011-02-15 Thread Andrew Findlay
On Mon, Feb 14, 2011 at 07:49:10PM +, Chris Jackson wrote: I know: Anonymous bind can be disabled by disallow bind_anon and Unauthenticated bind mechanism is disabled by default. But if I use disallow bind_anon it stops in on both ports. I want to stop it just on ldaps://. Maybe you

Re: Slapd Security based on port

2011-02-15 Thread Howard Chu
Andrew Findlay wrote: On Mon, Feb 14, 2011 at 07:49:10PM +, Chris Jackson wrote: I know: Anonymous bind can be disabled by disallow bind_anon and Unauthenticated bind mechanism is disabled by default. But if I use disallow bind_anon it stops in on both ports. I want to stop it just on

Re: Slapd Security based on port

2011-02-14 Thread Aaron Richton
Stopping users that are unauthenticated makes no sense; everything's unauthenticated at time=0. You might as well stop slapd if you want a 100% inability to serve data. You can deny anonymous users that aren't plaintext, including any ldaps:/// connections, with something like: access to *

Re: Slapd Security based on port

2011-02-14 Thread Chris Jackson
On Feb 11, 2011, at 09:50 AM, Chris Jackson wrote: Is it possible to prevent anonymous and unauthenticated binds to ldaps:// 636 but allow them on ldap:// 389? I want to allow staff to query my ldaps:// outside of my network while requiring them to login to do so but allow anyone to bind

Re: Slapd Security based on port

2011-02-12 Thread Jonathan Clarke
Le 11/02/2011 18:58, Chris Jackson a écrit : I want to apologize in advance for the forthcoming duplicated messages. My original question wasnt very clear and neither of them were getting to the list and I didnt know why. Maybe a 24hr lock out for new posters. Not exactly - new

Slapd Security based on port

2011-02-11 Thread Chris Jackson
Is it possible to prevent anonymous and unauthenticated binds to ldaps:// 636 but allow them on ldap:// 389? I want to allow staff to query my ldaps:// outside of my network while requiring them to login to do so but allow anyone to bind (anonymous, unauthenticated, or authenticated)

Re: Slapd Security based on port

2011-02-11 Thread Chris Jackson
I want to apologize in advance for the forthcoming duplicated messages. My original question wasnt very clear and neither of them were getting to the list and I didnt know why. Maybe a 24hr lock out for new posters. Chris Jackson On Feb 11, 2011, at 9:50 AM, Chris Jackson wrote: Is it