similar to: Authenticating Apache Against Active Directory

Displaying 20 results from an estimated 400 matches similar to: "Authenticating Apache Against Active Directory"

2015 Oct 07
1
Working configuration for Apache 2.4 auth vs Samba 4 AD
Hello, had some problem to authenticate users with AD with my Apache 2.4 website following the wiki page: https://wiki.samba.org/index.php/Authenticating_Apache_against_Active_Directory#Basic_LDAP_authentication Here is my working configuration (thanks to http://httpd.apache.org/docs/2.4/en/mod/mod_authnz_ldap.html) First you need authnz_ldap module for Apache. <Location /> AuthName
2008 Apr 10
2
mod_auth_ldap Apache2 on CentOS 5 and require group
Hi , i am facing a strange problem. I have centos , i wan to access svn trought apache using mod auth ldap. This is what i have configured AuthLDAPBindDN cn=svn,ou=Operators,o=Organization AuthLDAPBindPassword Pass1 AuthLDAPURL "ldap://ldap/ou=Users,o=Organization?uid" AuthLDAPGroupAttribute member AuthLDAPGroupAttributeIsDN on Require
2017 Apr 04
1
Apache2 Kerberos-Authentication and LDAP-Authorization
Hi, I built an apache config which combines Kerberos-Authentication and LDAP-Authorization to allow SSO and require ldap-group at the same time. I think this might be interesting to add to [1], but before that, I would like to have it double-checked, to be sure that it adds no security issues. The steps to create the keytab file, etc are from the other two guides, except that the user
2016 Apr 12
2
Slow authentication on C7
James Hogarth wrote: > On 12 Apr 2016 16:29, "Scott Robbins" <scottro11 at gmail.com> wrote: >> On Tue, Apr 12, 2016 at 09:45:17AM +0200, Marcin Trendota wrote: >> > W dniu 11.04.2016 o 20:07, Scott Robbins pisze: <SNIP> > After various testing I ended up going with the Apache LDAP cache module > and doing the auth at the Apache level, not system. >
2015 May 11
0
Authenticating Apache Against Active Directory
On 05/11/2015 08:24 AM, James wrote: > Hello, > > Using Nagios on Ubuntu 14.04.1 LTS. I'm attempting to authenticate > users against Samba 4.2.1. When I edit 'apache2.conf' with > > > <Directory /> > Options FollowSymLinks > AllowOverride None > Require all granted > Allow from all > AuthName
2015 May 12
0
Authenticating Apache Against Active Directory
On Mon, May 11, 2015 at 11:24 AM, James <lingpanda101 at gmail.com> wrote: > Hello, > > Using Nagios on Ubuntu 14.04.1 LTS. I'm attempting to authenticate > users against Samba 4.2.1. When I edit 'apache2.conf' with > > > <Directory /> > Options FollowSymLinks > AllowOverride None > Require all granted >
2016 Apr 12
1
Slow authentication on C7
On 12 April 2016 at 18:03, Valeri Galtsev <galtsev at kicp.uchicago.edu> wrote: > > On Tue, April 12, 2016 11:57 am, m.roth at 5-cent.us wrote: > > James Hogarth wrote: > >> On 12 Apr 2016 16:29, "Scott Robbins" <scottro11 at gmail.com> wrote: > >>> On Tue, Apr 12, 2016 at 09:45:17AM +0200, Marcin Trendota wrote: > >>> > W dniu
2013 Mar 12
4
PuppetDB http web interface user access
Hi All, Has anyone figured out a nice way to restrict user access to puppetdb''s http web interface? Such as a .htaccess method or something similar? I would prefer something along those lines instead of setting up firewall rules. -Zane -- You received this message because you are subscribed to the Google Groups "Puppet Users" group. To unsubscribe from this group and
2011 Mar 09
1
Apache/Active Directory authentication
Hi everyone, I'm trying to figure out the best way to accomplish below project and would appreciate your input. I need to setup a web page on CentOS with Active Directory authentication. So far I've accomplished the following: - Setup httpd.conf to successfully authenticate against AD by passing my username/passwd. <Directory /var/www/html/secure> Allow from All AuthType
2007 Oct 25
0
apache mod_authnzldap against Active Directory
Hey guys I am running CentOS 5 with httpd 2.2.3 I am trying to configure mod_authnzldap authing against Active Directory and I have it working about 50% of the time. About 50% of the time this works with no issue, the rest of the time it fails. Sometimes it fails and notes the following in the error log: [Mon Oct 22 15:58:03 2007] [debug] mod_authnz_ldap.c(373): [client 10.XXX.XX.XXX]
2016 Apr 11
5
Slow authentication on C7
Recently i've migrated our SVN server (virtual machine) from C6 to C7 (more precisely - migrated data to freshly installed virtual machine). And we have problem with very slow authentication. Server is configured with SSSD, user data are fetching from our LDAP server. SVN is configured with apache (pwauth for authentication + LDAP search for Require ldap-group). It takes pwauth even 10
2010 Mar 04
3
Dependency cycles, please help.
Hi, I''m having trouble writing a recipe to handle apache/passenger. First, here is my apache2 class, found here : http://www.reductivelabs.com/trac/puppet/wiki/Recipes/DebianApache2Recipe --------------------------------------------- $apache2_sites = "/etc/apache2/sites" $apache2_mods = "/etc/apache2/mods" class apache2 { [...] define module ( $ensure =
2008 Jul 14
4
Execute some steps if a file isn't present
Hi all, I''ve come quite far with my puppet setup, but a few times I got this problem: I want to execute a few things if a file isn''t present on the puppet client. For example: I want puppet to check if the mod_passenger apache module exists. If not: installl passenger from gem. Execute the installer, copy the config file and enable the module with a2enmod. What would be the
2020 Jun 18
5
Can't access Squirrelmail on Centos 8
Good evening, I have not able able to run the http://ip-addr/src/configtest.php script, nor access Squirrelmail. Looking for suggestions on what I might have missed. When I try either http://ip-... or https://ip-..., I get the following reply Forbidden You don't have permission to access /webmail/src/configtest.php on this server. I got squirrelmail installed in /usr/share/squirrelmail and
2013 Jun 26
1
use of exec in puppet
Hi, I''ve tried to to exec function in puppet for enabling module for apache. Here is the code that I am using: class apache::mod { exec { "a2enmod" : command => "a2enmod proxy_http", path => "/usr/sbin/", notify => Class["apache::service"], require => Class["apache::install"], } } But in agent I''m getting the
2007 Jul 18
1
apache mod_authnz_ldap: multiple servers syntaxes
Hello, I'm trying this here first before moving to the apache list. Maybe someone of you use mod_authnz_ldap with multiple ldap servers declaration for redundancy. With one server declared it is working. Here is what I've tried for adding another one (space separated as read in the apache's doc) : .... AuthLDAPURL
2020 Jun 18
3
Can't access Squirrelmail on Centos 8
> On Thu, 18 Jun 2020 16:11:01 -0400 > Jay Hart wrote: > >> Any suggestions???? > > selinux issue? I turned the firewall off and tried to access /webmail and the configtest file, Turning off the firewall resulted in same issue. > > I have this in my squirrelmail notes for Centos 6, maybe this is a similar issue for you on Centos 8: > > After configuring
2008 Apr 18
2
Can't get .htaccess to work
Hi, I'm trying to password protect one of my web accessable directories and I can't get .htaccess to work in a Centos 5.1 box Here's what I did I created an .htaccess file with the contents: AuthName "Restricted Area" AuthType Basic AuthUserFile /home/mysite/.htpasswd AuthGroupFile /dev/null require valid-user and I uploaded it to the dir I want to protect. Then I
2008 Dec 29
4
Using an Exec inside a define
I''m working on a definition for activating/deactivating Apache modules on an Ubuntu system. Inside my Apache class I have this definition: define module($ensure) { case $ensure { enabled: { exec { "a2enmod": command => "/usr/sbin/a2enmod $name", logoutput => on_failure,
2007 Oct 17
2
Preflight check / lint
Hi, Am writing scripts to manage configuration management and Asterisk. I would like to be able to point the asterisk binary at config directory with an asterisk.conf in it, and for asterisk to run a pre- flight check. A bit like a pint check in php, 'apachectl configtest' and lots of other tools. asterisk will then exit with 0 on a safe config, and 1 on a bad config. I can