You are viewing a plain text version of this content. The canonical link for it is here.
Posted to apache-bugdb@apache.org by Chuck Mulleady <cm...@east.sun.com> on 1998/07/22 22:03:20 UTC

mod_access/2665: Get failed authorization, after using correct user and password.

>Number:         2665
>Category:       mod_access
>Synopsis:       Get failed authorization, after using correct user and password.
>Confidential:   no
>Severity:       non-critical
>Priority:       medium
>Responsible:    apache
>State:          open
>Class:          sw-bug
>Submitter-Id:   apache
>Arrival-Date:   Wed Jul 22 13:10:00 PDT 1998
>Last-Modified:
>Originator:     cmullead@east.sun.com
>Organization:
apache
>Release:        
>Environment:
Solaris 2.6 all available patches installed.
Ultra2 2 300Mhz CPUs
Sun's cc complier.
>Description:
# more .htaccess
AuthName OpCenter
AuthType Basic
AuthUserFile /usr/apache/etc/usersuser

require valid-user

This does not allow access to the secured directory.  Keep getting authorization
failure.  Nothing shows in the error_log.  

When I try the wrong password I get
user psmeast: password mismatch: /private/

On a user not in password file user chuck not found: /private/

When I change the require statment to this everything works fine.

# more .htaccess
AuthName OpCenter
AuthType Basic
AuthUserFile /usr/apache/etc/usersuser

require user psmeast
>How-To-Repeat:
see above.
>Fix:

>Audit-Trail:
>Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include <ap...@Apache.Org> in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]