aboutsummaryrefslogtreecommitdiffstats
path: root/lib/eldap
diff options
context:
space:
mode:
authorSteven Danna <[email protected]>2015-02-07 12:38:06 +0000
committerSteven Danna <[email protected]>2015-02-07 12:46:26 +0000
commita25305ad11f0f87594bf3469397834ec75e52f46 (patch)
tree69df904eac481e5e0c8cb21703a48a1c2b1b8576 /lib/eldap
parentbca4b9783e9f2d6845b970f23f1b2f9a0ded7121 (diff)
downloadotp-a25305ad11f0f87594bf3469397834ec75e52f46.tar.gz
otp-a25305ad11f0f87594bf3469397834ec75e52f46.tar.bz2
otp-a25305ad11f0f87594bf3469397834ec75e52f46.zip
Correctly process anon_auth option for eldap:open()
Previously, it was impossible to set anon_auth to true. Making it difficult to anonymously bind: 1> {ok, Conn} = eldap:open(["localhost"], [{anon_auth, true}]). {ok,<0.34.0>} 2> eldap:simple_bind(Conn, "", ""). {error,anonymous_auth} With this change: 1> {ok, Conn} = eldap:open(["localhost"], [{anon_auth, true}]). {ok,<0.34.0>} 2> eldap:simple_bind(Conn, "", ""). ok NB: Users could previously work around this by calling simple_bind as follows: eldap:simple_bind(Conn, anon, anon)
Diffstat (limited to 'lib/eldap')
-rw-r--r--lib/eldap/src/eldap.erl2
1 files changed, 1 insertions, 1 deletions
diff --git a/lib/eldap/src/eldap.erl b/lib/eldap/src/eldap.erl
index 689600258f..80718bc106 100644
--- a/lib/eldap/src/eldap.erl
+++ b/lib/eldap/src/eldap.erl
@@ -395,7 +395,7 @@ parse_args([{port, Port}|T], Cpid, Data) when is_integer(Port) ->
parse_args([{timeout, Timeout}|T], Cpid, Data) when is_integer(Timeout),Timeout>0 ->
parse_args(T, Cpid, Data#eldap{timeout = Timeout});
parse_args([{anon_auth, true}|T], Cpid, Data) ->
- parse_args(T, Cpid, Data#eldap{anon_auth = false});
+ parse_args(T, Cpid, Data#eldap{anon_auth = true});
parse_args([{anon_auth, _}|T], Cpid, Data) ->
parse_args(T, Cpid, Data);
parse_args([{ssl, true}|T], Cpid, Data) ->