Re: Ldap Bind (w/ mod_auth_ldap)

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Tue, Apr 22, 2008 at 9:18 AM, imarinkrat1 <andrew.f.moss@xxxxxxxx> wrote:

I would like to be able to bind to my Ldap server using the username and
password passed in from the user trying to access this directory. Due the
current configuration of my Ldap server, I am unable to do an annonymous
bind, and apparently, it's not secure to hardcode my username and password
into the httpd.conf file.

This is my current configuration which works correctly:
<Location /9242/>
 DAV svn
 SVNParentPath C:\svn-9242
 SVNListParentPath on
 SSLRequireSSL

 AuthType Basic
 AuthName "Team 9242 SVN Serv - LDAP"
 AuthLDAPUrl
ldap://my.domain:389/ou=blah,ou=blah,dc=my,dc=domain?sAMAccountName
 AuthLDAPBindDN myusername
 AuthLDAPBindPassword mypassword

 Require valid-user
 AuthzSVNAccessFile C:\svn-config\conf\9242.auth
 Satisfy all
</Location>

If I REMOVE the lines:
 AuthLDAPBindDN myusername
 AuthLDAPBindPassword mypassword
And then I try to authenticate, in the error.txt log I get the following
errors:
[Tue Apr 22 07:33:12 2008] [warn] [client my.ip.address] [4004] auth_ldap
authenticate: user myusername authentication failed; URI /9242/test_repo/
[ldap_search_ext_s() for user failed][Operations Error]

Question
Is it possible for me to bind to Ldap using the username and password being
passed in from the user?
http://www.nabble.com/file/p16824250/auth.jpg
--

Yes, it works.  Try adding

AuthBasicProvider ldap

to your <Location/> section of the config.

... HH

--
Harry Holt, PMP
[Index of Archives]     [Open SSH Users]     [Linux ACPI]     [Linux Kernel]     [Linux Laptop]     [Kernel Newbies]     [Security]     [Netfilter]     [Bugtraq]     [Squid]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Samba]     [Video 4 Linux]     [Device Mapper]

  Powered by Linux