BlindTrustManagerProviderConfiguration.xml revision d70586b00b9530ab99ab4b8f003e9a54793e419f
<?xml version="1.0" encoding="utf-8"?>
<!--
! CDDL HEADER START
!
! The contents of this file are subject to the terms of the
! Common Development and Distribution License, Version 1.0 only
! (the "License"). You may not use this file except in compliance
! with the License.
!
! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
! or http://forgerock.org/license/CDDLv1.0.html.
! See the License for the specific language governing permissions
! and limitations under the License.
!
! When distributing Covered Code, include this CDDL HEADER in each
! file and include the License file at legal-notices/CDDLv1_0.txt.
! If applicable, add the following below this CDDL HEADER, with the
! fields enclosed by brackets "[]" replaced with your own identifying
! information:
! Portions Copyright [yyyy] [name of copyright owner]
!
! CDDL HEADER END
!
!
! Copyright 2007-2008 Sun Microsystems, Inc.
! -->
<adm:managed-object name="blind-trust-manager-provider"
plural-name="blind-trust-manager-providers"
package="org.forgerock.opendj.server.config" extends="trust-manager-provider"
xmlns:adm="http://opendj.forgerock.org/admin"
xmlns:ldap="http://opendj.forgerock.org/admin-ldap">
<adm:synopsis>
The blind trust manager provider always trusts any certificate that
is presented to it, regardless of its issuer, subject, and validity
dates.
</adm:synopsis>
<adm:description>
Use the blind trust manager provider only for testing
purposes, because it allows clients to use forged certificates
and authenticate as virtually any user in the server.
</adm:description>
<adm:profile name="ldap">
<ldap:object-class>
<ldap:name>ds-cfg-blind-trust-manager-provider</ldap:name>
<ldap:superior>ds-cfg-trust-manager-provider</ldap:superior>
</ldap:object-class>
</adm:profile>
<adm:property-override name="java-class" advanced="true">
<adm:default-behavior>
<adm:defined>
<adm:value>
org.opends.server.extensions.BlindTrustManagerProvider
</adm:value>
</adm:defined>
</adm:default-behavior>
</adm:property-override>
</adm:managed-object>