Return-Path: Delivered-To: apmail-httpd-users-archive@www.apache.org Received: (qmail 26001 invoked from network); 6 Jan 2011 14:37:14 -0000 Received: from hermes.apache.org (HELO mail.apache.org) (140.211.11.3) by minotaur.apache.org with SMTP; 6 Jan 2011 14:37:14 -0000 Received: (qmail 75696 invoked by uid 500); 6 Jan 2011 14:37:11 -0000 Delivered-To: apmail-httpd-users-archive@httpd.apache.org Received: (qmail 75599 invoked by uid 500); 6 Jan 2011 14:37:11 -0000 Mailing-List: contact users-help@httpd.apache.org; run by ezmlm Precedence: bulk Reply-To: users@httpd.apache.org list-help: list-unsubscribe: List-Post: List-Id: Delivered-To: mailing list users@httpd.apache.org Received: (qmail 75591 invoked by uid 99); 6 Jan 2011 14:37:10 -0000 Received: from nike.apache.org (HELO nike.apache.org) (192.87.106.230) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 06 Jan 2011 14:37:10 +0000 X-ASF-Spam-Status: No, hits=-0.0 required=10.0 tests=SPF_PASS X-Spam-Check-By: apache.org Received-SPF: pass (nike.apache.org: domain of sebastia@l00-bugdead-prods.de designates 212.37.172.162 as permitted sender) Received: from [212.37.172.162] (HELO smtp.l00-bugdead-prods.de) (212.37.172.162) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 06 Jan 2011 14:37:01 +0000 Received: from localhost (localhost [127.0.0.1]) by smtp.l00-bugdead-prods.de (Postfix) with ESMTP id 31A9899507 for ; Thu, 6 Jan 2011 15:36:41 +0100 (CET) X-Virus-Scanned: amavisd-new at l00-bugdead-prods.de Received: from smtp.l00-bugdead-prods.de ([127.0.0.1]) by localhost (communicator.ds9 [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I3xy4hYwskf8 for ; Thu, 6 Jan 2011 15:36:33 +0100 (CET) Received: from sre.localnet (unknown [194.25.44.218]) by smtp.l00-bugdead-prods.de (Postfix) with ESMTPS id D4CBB84E6C for ; Thu, 6 Jan 2011 15:36:32 +0100 (CET) From: Sebastian Reitenbach Organization: L00 bugdead prods. To: users@httpd.apache.org Date: Thu, 6 Jan 2011 15:36:13 +0100 User-Agent: KMail/1.13.5 (Linux/2.6.34-12-xen; KDE/4.4.4; x86_64; ; ) MIME-Version: 1.0 Message-Id: <201101061536.13677.sebastia@l00-bugdead-prods.de> X-Length: 4149 X-UID: 544 Content-Type: Text/Plain; charset="us-ascii" Content-Transfer-Encoding: 7bit X-Virus-Checked: Checked by ClamAV on apache.org Subject: [users@httpd] Problem with ldap authentication against domino server Hi, I have LDAP authentication working against openldap. But I have to authenticate against an Lotus Domino Server. below the contents of my .htaccess file: AuthType Basic AuthBasicProvider ldap AuthName "LDAP" #AuthLDAPURL "ldap://openldapserver:389/ou=people,dc=intern" AuthLDAPURL "ldap://dominoserver:389/?uid" AuthzLDAPAuthoritative on #require valid-user require ldap-user user #require ldap-group cn=admin #require ldap-attribute gidnumber=1011 Satisfy any Order deny,allow Deny from all When I comment the require ldap-user line, and uncomment the require valid- user line, then I can successfully log in with my credentials. When I try to restrict the login to a given user or group, then the authentication does't work. here it works using the openldap server: ==> /var/log/apache2/error_log <== [Thu Jan 06 14:02:21 2011] [debug] mod_authnz_ldap.c(982): [2013] auth_ldap url parse: `ldap://openldapserver:389/ou=people,dc=intern', Host: openldapserver:389, Port: 389, DN: ou=people,dc=intern, attrib: (null), scope: base, filter: (null), connection mode: not using SSL [Thu Jan 06 14:02:21 2011] [debug] mod_authnz_ldap.c(982): [2014] auth_ldap url parse: `ldap://openldapserver:389/ou=people,dc=intern', Host: openldapserver:389, Port: 389, DN: ou=people,dc=intern, attrib: (null), scope: base, filter: (null), connection mode: not using SSL [Thu Jan 06 14:02:21 2011] [debug] mod_authnz_ldap.c(379): [client 127.0.0.1] [2014] auth_ldap authenticate: using URL ldap://openldapserver:389/ou=people,dc=intern [Thu Jan 06 14:02:21 2011] [debug] mod_authnz_ldap.c(484): [client 127.0.0.1] [2014] auth_ldap authenticate: accepting user [Thu Jan 06 14:02:21 2011] [debug] mod_authnz_ldap.c(659): [client 127.0.0.1] [2014] auth_ldap authorise: require user: authorisation successful here it doesn't work, using the domino server: ==> /var/log/apache2/error_log <== [Thu Jan 06 14:04:28 2011] [debug] mod_authnz_ldap.c(982): [2015] auth_ldap url parse: `ldap://dominoserver:389/?uid', Host: dominoserver:389, Port: 389, DN: , attrib: uid, scope: base, filter: (null), connection mode: not using SSL [Thu Jan 06 14:04:28 2011] [debug] mod_authnz_ldap.c(379): [client 127.0.0.1] [2015] auth_ldap authenticate: using URL ldap://dominoserver:389/?uid [Thu Jan 06 14:04:28 2011] [debug] mod_authnz_ldap.c(484): [client 127.0.0.1] [2015] auth_ldap authenticate: accepting user [Thu Jan 06 14:04:28 2011] [debug] mod_authnz_ldap.c(665): [client 127.0.0.1] [2015] auth_ldap authorise: require user: authorisation failed [Comparison complete][Insufficient access] [Thu Jan 06 14:04:28 2011] [debug] mod_authnz_ldap.c(685): [client 127.0.0.1] [2015] auth_ldap authorise: require user: authorisation failed [Comparison complete][Insufficient access] [Thu Jan 06 14:04:28 2011] [debug] mod_authnz_ldap.c(874): [client 127.0.0.1] [2015] auth_ldap authorise: authorisation denied Well, it states about the insufficient access, but I wonder what kind of access migth be missing? I can run ldapsearch -x -h dominoserver -b "" -D "CN=Test User,O=MyCompany" -W And I successfully get stuff back from the Domino Server, the Test User has uid=user. However, what I noticed is I have to specify the empty baseDN -b "", without it, I don't get any search results back. I don't have to do it against the OpenLDAP server, don't know whether this could be the cause of my problem? Sebastian --------------------------------------------------------------------- The official User-To-User support forum of the Apache HTTP Server Project. See for more info. To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org " from the digest: users-digest-unsubscribe@httpd.apache.org For additional commands, e-mail: users-help@httpd.apache.org