You are viewing a plain text version of this content. The canonical link for it is here.
Posted to users@httpd.apache.org by "Fenlason, Josh" <jf...@ptc.com> on 2006/06/01 23:48:38 UTC

[users@httpd] RE: Authentication Troubles

Has anyone been able to get ldap authentication working with Apache
2.2.x?  I thought that I had it working with 2.2.0, but I just retested
that and ran into the same issue.  I'm not the only one who has seen
this problem.
http://marc.theaimsgroup.com/?l=apache-httpd-users&m=114062112616017&w=2
.  If I'm doing something wrong, I would greatly appreciate some
suggestions on what I need to do to fix this.  Otherwise, this is a
pretty serious regression from 2.0 to 2.2.  Any feedback would be
greatly appreciated.  Thanks in advance.
,
Josh.


________________________________

	From: Fenlason, Josh 
	Sent: Wednesday, May 31, 2006 4:07 PM
	To: 'Apache Users (users@httpd.apache.org)'
	Subject: Authentication Troubles
	
	
	I'm trying to move to Apache 2.2.2 and I'm running into some
authentication troubles.  
	When I enter the correct username/password it authenticates
properly.  When I enter an invalid username, I get prompted up to three
times and it fails with a 401 like expected.  My problem is when I
attempt to authenticate with a valid username and provide an invalid
password.  It fails with a 500 error and this message is in the error
log "[3692] auth_ldap authenticate: user admin authentication failed;
URI / [ldap_simple_bind_s() to check user credentials failed][Invalid
Credentials]".  It only prompts me once.  If I don't enter the correct
password, it fails for the browser session.  Has anyone else seen this?
Any suggestions on what's wrong?  Thanks in advance.
	,
	Josh.
	 
	Here's my authentication configuration:
	 
	    <AuthnProviderAlias ldap test>
	      AuthLDAPURL ldap://localhost/ou=people
<ldap://localhost/ou=people> 
	    </AuthnProviderAlias>
	 
	    <Location />
	      AuthzLDAPAuthoritative off
	      AuthName "Test"
	      AuthType Basic
	      AuthBasicProvider test
	      require valid-user
	    </Location>