Return-Path: X-Original-To: apmail-httpd-users-archive@www.apache.org Delivered-To: apmail-httpd-users-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 13BD518A09 for ; Mon, 10 Aug 2015 06:46:33 +0000 (UTC) Received: (qmail 48090 invoked by uid 500); 10 Aug 2015 06:46:18 -0000 Delivered-To: apmail-httpd-users-archive@httpd.apache.org Received: (qmail 48057 invoked by uid 500); 10 Aug 2015 06:46:18 -0000 Mailing-List: contact users-help@httpd.apache.org; run by ezmlm Precedence: bulk Reply-To: users@httpd.apache.org list-help: list-unsubscribe: List-Post: List-Id: Delivered-To: mailing list users@httpd.apache.org Received: (qmail 48047 invoked by uid 99); 10 Aug 2015 06:46:18 -0000 Received: from Unknown (HELO spamd2-us-west.apache.org) (209.188.14.142) by apache.org (qpsmtpd/0.29) with ESMTP; Mon, 10 Aug 2015 06:46:18 +0000 Received: from localhost (localhost [127.0.0.1]) by spamd2-us-west.apache.org (ASF Mail Server at spamd2-us-west.apache.org) with ESMTP id D590A1A9B13 for ; Mon, 10 Aug 2015 06:46:17 +0000 (UTC) X-Virus-Scanned: Debian amavisd-new at spamd2-us-west.apache.org X-Spam-Flag: NO X-Spam-Score: 2.901 X-Spam-Level: ** X-Spam-Status: No, score=2.901 tagged_above=-999 required=6.31 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, WEIRD_PORT=0.001] autolearn=disabled Authentication-Results: spamd2-us-west.apache.org (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com Received: from mx1-us-east.apache.org ([10.40.0.8]) by localhost (spamd2-us-west.apache.org [10.40.0.9]) (amavisd-new, port 10024) with ESMTP id vUAeX-nfQPH6 for ; Mon, 10 Aug 2015 06:46:08 +0000 (UTC) Received: from mail-vk0-f54.google.com (mail-vk0-f54.google.com [209.85.213.54]) by mx1-us-east.apache.org (ASF Mail Server at mx1-us-east.apache.org) with ESMTPS id 2185142BE3 for ; Mon, 10 Aug 2015 06:46:08 +0000 (UTC) Received: by vkfi73 with SMTP id i73so13714486vkf.2 for ; Sun, 09 Aug 2015 23:46:02 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=C/KmfK8zl3WRFeXr7TmJmbkFS9B7EWHzWkzWtdCSLZo=; b=rZbQfGJHsgDx6jgYlAwNYoR6kA9KPL51n73QJ9xZEdG1cHVA6tW98gUMekXLo6F0E5 RAVe4shdM/R+GmYhaiQywOMaPqOqS8JpN/BSNECHWccNBRtWmeqruYnhUkkPTJe3y6wO OGcmJUsWjJA0/gBCGhBU9xAcTa5QaTO4ZTwwlgOsIAOv7q5VzPyfBhN16HUme5GG5Ws7 nPSY59xFp+Adgcd97oR05Mu1oF02A5pXnue1kLaNlgQRmy6OmbUp03zShlgWazta07EX gb2QenNOTASymyNIUhfssvf9v3yNmLS7YEux+JGFuSm/1cwlDRHMYLaw7rqk/TABxx6C yAxw== MIME-Version: 1.0 X-Received: by 10.52.138.173 with SMTP id qr13mr10872231vdb.0.1439189161925; Sun, 09 Aug 2015 23:46:01 -0700 (PDT) Received: by 10.31.69.16 with HTTP; Sun, 9 Aug 2015 23:46:01 -0700 (PDT) In-Reply-To: References: <55C49005.2080509@lrz.de> Date: Mon, 10 Aug 2015 12:16:01 +0530 Message-ID: From: Rahul R To: users@httpd.apache.org Content-Type: multipart/alternative; boundary=bcaec51a8d80c2e210051cef56f2 Subject: Re: [users@httpd] authn_core_module: apache 2.4 : Invalid command 'AuthLDAPBindDN' --bcaec51a8d80c2e210051cef56f2 Content-Type: text/plain; charset=UTF-8 Thanks for the suggestions. And now i am able to start apache 2.4 with ldap settings. But the browser is not giving a prompt to enter the ldap credentials, instead its opening up the page which I am trying to restrict. No errors seen on the error.log. Any help would be much appreciated. Am I missing some thing here? Below is the snippet from httpd.conf. ============================= AuthLDAPBindDN "myuser@global.ad.mycompany.com" AuthLDAPBindPassword "asdfgh123" AuthLDAPURL "ldap:// global.ad.mycompany.com:389/ou=NA,ou=PROD,dc=global,dc=ad,dc=mycompany,dc=com?sAMAccountName?sub?(objectClass=*) " AuthLDAPBindDN "myuser@global.ad.mycompany.com" AuthLDAPBindPassword "asdfgh123" AuthLDAPURL "ldap:// global.ad.mycompany.com:389/ou=INTL,ou=PROD,dc=global,dc=ad,dc=mycompany,dc=com?sAMAccountName?sub?(objectClass=*) " AuthLDAPBindDN "myuser@global.ad.mycompany.com" AuthLDAPBindPassword "asdfgh123" AuthLDAPURL "ldap:// global.ad.mycompany.com:389/ou=VLTY,ou=NA,ou=PROD,dc=global,dc=ad,dc=mycompany,dc=com?sAMAccountName?sub?(objectClass=*) " Alias "/secure" "/home/apache2/htdocs" #Order deny,allow #Allow from all AuthBasicProvider ldap-other-alias ldap-another-alias ldap-alias1 AuthType Basic AuthName Please_login_with_your_xxxxxx_as_username__and_windows_password_as_the_password Require valid-user ==================================== On Fri, Aug 7, 2015 at 10:37 PM, Eric Covener wrote: > On Fri, Aug 7, 2015 at 1:06 PM, Rahul R wrote: > > i hadn't added this module while configuring apache. I tried downloading > > mod_authnz_ldap.c and compiling it with apxs. But its giving too many > > errors. Is there a fix for this? A sample is below. > > > Rebuild apache with the modules you now know you need. > > --------------------------------------------------------------------- > To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org > For additional commands, e-mail: users-help@httpd.apache.org > > -- Thanks, Regards, Rahul R .~. /V\ // \\ /( )\ ^`~'^ Mob: 09008030921 --bcaec51a8d80c2e210051cef56f2 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
Thanks for the suggestions. And now i am able to start apa= che 2.4 with ldap settings. But the browser is not giving a prompt to enter= the ldap credentials, instead its opening up the page which I am trying to= restrict. No errors seen on the error.log. Any help would be much apprecia= ted. Am I missing some thing here? Below is the snippet from httpd.conf.
=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=

<AuthnProviderAlias ldap ldap-alias1&g= t;
AuthLDAPBindPassword "asdfgh123"
</AuthnProviderAlias>

<A= uthnProviderAlias ldap ldap-other-alias>
AuthLDAPBindPassword "asdf= gh123"
</AuthnP= roviderAlias>

<AuthnProviderAlias ldap ldap-= another-alias>
</AuthnProviderAlias= >

Alias "/secure" "/home/apache2= /htdocs"
<Directory /home/apache2>
#Order de= ny,allow
#Allow from all

AuthBasicProvid= er ldap-other-alias ldap-another-alias ldap-alias1

AuthType Basic
AuthName Please_login_with_your_xxxxxx_as_usernam= e__and_windows_password_as_the_password
Require valid-user
<= div></Directory>
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

On Fri, Aug 7, 2015 at 10:37 PM, Eric = Covener <covener@gmail.com> wrote:
On Fri, Aug 7, 2015 at 1:06 PM, Rahul R <rahul.raviz@gmail.com> wrote:<= br> > i hadn't added this module while configuring apache. I tried downl= oading
> mod_authnz_ldap.c and compiling it with apxs. But its giving too many<= br> > errors. Is there a fix for this? A sample is below.


Rebuild apache with the modules you now know you need.

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
For additional commands, e-mail: users-help@httpd.apache.org




--
=
Thanks,
Regards,
Rahul R
  .~.=

/V\
// \\
/( )\
^`~'^
Mob: 09008030921
--bcaec51a8d80c2e210051cef56f2--