Require ldap-group on apache 2 vhost fails when trying to log inApache + LDAP Auth: access to / failed, reason: require directives present and no Authoritative handlerApache, Trac and LDAP - how to glue them all together?Active Directory problems while trying to perfom compare operationApache httpd with LDAP error in CentOSSVN Server LDAP Authentication Error: User is not uniquePfsense+squid LDAP search filter errorApache 500 Internal Server Error when authenticating with authz_svn_module with an empty user name fieldLDAP auth fails for some usersCan apache expose the ldap group used to authenticate to a php application?Apache user authentication based on LDAP group memberships not working

Best species to breed to intelligence

Compactness in normed vector spaces.

Why do unstable nuclei form?

How to avoid making self and former employee look bad when reporting on fixing former employee's work?

Employee is self-centered and affects the team negatively

When do you stop "pushing" a book?

What dice to use in a game that revolves around triangles?

Hexagonal Grid Filling

Not taking the bishop with the knight, why?

How to handle DM constantly stealing everything from sleeping characters?

Names of the Six Tastes

Ugin's Conjurant vs. un-preventable damage

Is there an application which does HTTP PUT?

How can Sam Wilson fulfill his future role?

Are on’yomi words loanwords?

How can I test a shell script in a "safe environment" to avoid harm to my computer?

Why is it wrong to *implement* myself a known, published, widely believed to be secure crypto algorithm?

resoldering copper waste pipe

Narcissistic cube asks who are we?

How can I make parentheses stick to formula?

Can the president of the United States be guilty of insider trading?

Is there an idiom that means "revealing a secret unintentionally"?

Was the Highlands Ranch shooting the 115th mass shooting in the US in 2019

What is the minimum required technology to reanimate someone who has been cryogenically frozen?



Require ldap-group on apache 2 vhost fails when trying to log in


Apache + LDAP Auth: access to / failed, reason: require directives present and no Authoritative handlerApache, Trac and LDAP - how to glue them all together?Active Directory problems while trying to perfom compare operationApache httpd with LDAP error in CentOSSVN Server LDAP Authentication Error: User is not uniquePfsense+squid LDAP search filter errorApache 500 Internal Server Error when authenticating with authz_svn_module with an empty user name fieldLDAP auth fails for some usersCan apache expose the ldap group used to authenticate to a php application?Apache user authentication based on LDAP group memberships not working






.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty height:90px;width:728px;box-sizing:border-box;








3















I have a vhost which I'm trying to get to work with LDAP-authentication. My configuration looks like this:



<VirtualHost 0.0.0.0:80>
DocumentRoot "/var/www/root/"
ServerName myServerName
ServerAlias http://myServerName.com/
LogLevel debug
ErrorLog "/var/log/apache2/svn_error_log"
CustomLog "/var/log/apache2/svn_access_log" common

<Directory "/var/www/root/">
Allow from all
DirectoryIndex index.php
</Directory>

<Location "/">
AuthType Basic
AuthBasicProvider ldap
AuthzLDAPAuthoritative off
AuthName "Auth"
AuthLDAPURL "myLDAPURL"
AuthLDAPBindDN "myLDAPBindDN"
AuthLDAPBindPassword my-safe-password
Require ldap-group OU=Users,OU=A,DC=B,DC=C,DC=D
</Location>
</VirtualHost>


When I try to login, it refuses my authentication and states in the log:



auth_ldap authenticate: using URL myLDAPURL
auth_ldap authenticate: accepting username
auth_ldap authorise: require group: testing for group membership in "OU=Users,OU=A,DC=B,DC=C,DC=D"
auth_ldap authorise: require group: testing for member: CN=username,OU=Users,OU=A,DC=B,DC=C,DC=D (OU=Users,OU=A,DC=B,DC=C,DC=D)
auth_ldap authorise: require group "OU=Users,OU=A,DC=B,DC=C,DC=D": authorisation failed [Comparison no such attribute (adding to cache)][No such attribute]
auth_ldap authorise: require group: testing for uniquemember: CN=username,OU=Users,OU=A,DC=B,DC=C,DC=D (OU=Users,OU=A,DC=B,DC=C,DC=D)
auth_ldap authorise: require group "OU=Users,OU=A,DC=B,DC=C,DC=D": authorisation failed [Comparison no such attribute (adding to cache)][No such attribute]
auth_ldap authorise: declining to authorise (not authoritative)
access to / failed, reason: require directives present and no Authoritative handler.


What am I doing wrong here?



I tried AuthzLDAPAuthoritative On with the same result. Also I'm sure, the LDAP is working properly, since when I only Require valid-user instead of an ldap-group, it works fine.










share|improve this question



















  • 3





    you have a require-ldap group statement that points to a ou, not a group.

    – natxo asenjo
    Nov 24 '15 at 21:05

















3















I have a vhost which I'm trying to get to work with LDAP-authentication. My configuration looks like this:



<VirtualHost 0.0.0.0:80>
DocumentRoot "/var/www/root/"
ServerName myServerName
ServerAlias http://myServerName.com/
LogLevel debug
ErrorLog "/var/log/apache2/svn_error_log"
CustomLog "/var/log/apache2/svn_access_log" common

<Directory "/var/www/root/">
Allow from all
DirectoryIndex index.php
</Directory>

<Location "/">
AuthType Basic
AuthBasicProvider ldap
AuthzLDAPAuthoritative off
AuthName "Auth"
AuthLDAPURL "myLDAPURL"
AuthLDAPBindDN "myLDAPBindDN"
AuthLDAPBindPassword my-safe-password
Require ldap-group OU=Users,OU=A,DC=B,DC=C,DC=D
</Location>
</VirtualHost>


When I try to login, it refuses my authentication and states in the log:



auth_ldap authenticate: using URL myLDAPURL
auth_ldap authenticate: accepting username
auth_ldap authorise: require group: testing for group membership in "OU=Users,OU=A,DC=B,DC=C,DC=D"
auth_ldap authorise: require group: testing for member: CN=username,OU=Users,OU=A,DC=B,DC=C,DC=D (OU=Users,OU=A,DC=B,DC=C,DC=D)
auth_ldap authorise: require group "OU=Users,OU=A,DC=B,DC=C,DC=D": authorisation failed [Comparison no such attribute (adding to cache)][No such attribute]
auth_ldap authorise: require group: testing for uniquemember: CN=username,OU=Users,OU=A,DC=B,DC=C,DC=D (OU=Users,OU=A,DC=B,DC=C,DC=D)
auth_ldap authorise: require group "OU=Users,OU=A,DC=B,DC=C,DC=D": authorisation failed [Comparison no such attribute (adding to cache)][No such attribute]
auth_ldap authorise: declining to authorise (not authoritative)
access to / failed, reason: require directives present and no Authoritative handler.


What am I doing wrong here?



I tried AuthzLDAPAuthoritative On with the same result. Also I'm sure, the LDAP is working properly, since when I only Require valid-user instead of an ldap-group, it works fine.










share|improve this question



















  • 3





    you have a require-ldap group statement that points to a ou, not a group.

    – natxo asenjo
    Nov 24 '15 at 21:05













3












3








3








I have a vhost which I'm trying to get to work with LDAP-authentication. My configuration looks like this:



<VirtualHost 0.0.0.0:80>
DocumentRoot "/var/www/root/"
ServerName myServerName
ServerAlias http://myServerName.com/
LogLevel debug
ErrorLog "/var/log/apache2/svn_error_log"
CustomLog "/var/log/apache2/svn_access_log" common

<Directory "/var/www/root/">
Allow from all
DirectoryIndex index.php
</Directory>

<Location "/">
AuthType Basic
AuthBasicProvider ldap
AuthzLDAPAuthoritative off
AuthName "Auth"
AuthLDAPURL "myLDAPURL"
AuthLDAPBindDN "myLDAPBindDN"
AuthLDAPBindPassword my-safe-password
Require ldap-group OU=Users,OU=A,DC=B,DC=C,DC=D
</Location>
</VirtualHost>


When I try to login, it refuses my authentication and states in the log:



auth_ldap authenticate: using URL myLDAPURL
auth_ldap authenticate: accepting username
auth_ldap authorise: require group: testing for group membership in "OU=Users,OU=A,DC=B,DC=C,DC=D"
auth_ldap authorise: require group: testing for member: CN=username,OU=Users,OU=A,DC=B,DC=C,DC=D (OU=Users,OU=A,DC=B,DC=C,DC=D)
auth_ldap authorise: require group "OU=Users,OU=A,DC=B,DC=C,DC=D": authorisation failed [Comparison no such attribute (adding to cache)][No such attribute]
auth_ldap authorise: require group: testing for uniquemember: CN=username,OU=Users,OU=A,DC=B,DC=C,DC=D (OU=Users,OU=A,DC=B,DC=C,DC=D)
auth_ldap authorise: require group "OU=Users,OU=A,DC=B,DC=C,DC=D": authorisation failed [Comparison no such attribute (adding to cache)][No such attribute]
auth_ldap authorise: declining to authorise (not authoritative)
access to / failed, reason: require directives present and no Authoritative handler.


What am I doing wrong here?



I tried AuthzLDAPAuthoritative On with the same result. Also I'm sure, the LDAP is working properly, since when I only Require valid-user instead of an ldap-group, it works fine.










share|improve this question
















I have a vhost which I'm trying to get to work with LDAP-authentication. My configuration looks like this:



<VirtualHost 0.0.0.0:80>
DocumentRoot "/var/www/root/"
ServerName myServerName
ServerAlias http://myServerName.com/
LogLevel debug
ErrorLog "/var/log/apache2/svn_error_log"
CustomLog "/var/log/apache2/svn_access_log" common

<Directory "/var/www/root/">
Allow from all
DirectoryIndex index.php
</Directory>

<Location "/">
AuthType Basic
AuthBasicProvider ldap
AuthzLDAPAuthoritative off
AuthName "Auth"
AuthLDAPURL "myLDAPURL"
AuthLDAPBindDN "myLDAPBindDN"
AuthLDAPBindPassword my-safe-password
Require ldap-group OU=Users,OU=A,DC=B,DC=C,DC=D
</Location>
</VirtualHost>


When I try to login, it refuses my authentication and states in the log:



auth_ldap authenticate: using URL myLDAPURL
auth_ldap authenticate: accepting username
auth_ldap authorise: require group: testing for group membership in "OU=Users,OU=A,DC=B,DC=C,DC=D"
auth_ldap authorise: require group: testing for member: CN=username,OU=Users,OU=A,DC=B,DC=C,DC=D (OU=Users,OU=A,DC=B,DC=C,DC=D)
auth_ldap authorise: require group "OU=Users,OU=A,DC=B,DC=C,DC=D": authorisation failed [Comparison no such attribute (adding to cache)][No such attribute]
auth_ldap authorise: require group: testing for uniquemember: CN=username,OU=Users,OU=A,DC=B,DC=C,DC=D (OU=Users,OU=A,DC=B,DC=C,DC=D)
auth_ldap authorise: require group "OU=Users,OU=A,DC=B,DC=C,DC=D": authorisation failed [Comparison no such attribute (adding to cache)][No such attribute]
auth_ldap authorise: declining to authorise (not authoritative)
access to / failed, reason: require directives present and no Authoritative handler.


What am I doing wrong here?



I tried AuthzLDAPAuthoritative On with the same result. Also I'm sure, the LDAP is working properly, since when I only Require valid-user instead of an ldap-group, it works fine.







apache-2.2 ldap authentication virtualhost






share|improve this question















share|improve this question













share|improve this question




share|improve this question








edited Jan 16 '14 at 14:55







Vince

















asked Jan 16 '14 at 10:43









VinceVince

1163




1163







  • 3





    you have a require-ldap group statement that points to a ou, not a group.

    – natxo asenjo
    Nov 24 '15 at 21:05












  • 3





    you have a require-ldap group statement that points to a ou, not a group.

    – natxo asenjo
    Nov 24 '15 at 21:05







3




3





you have a require-ldap group statement that points to a ou, not a group.

– natxo asenjo
Nov 24 '15 at 21:05





you have a require-ldap group statement that points to a ou, not a group.

– natxo asenjo
Nov 24 '15 at 21:05










1 Answer
1






active

oldest

votes


















0














Should you be using Require ldap-group instead of Require group?



Also, if group members are identified by values of, say, the uniquemember attribute of the LDAP group, then you'll need to add AuthLDAPGroupAttribute uniquemember.






share|improve this answer























  • There must have gone something wrong while copying the config. I'm using Require ldap-group, not group. I'm going to edit the question. For the second part: How exactly can I find out, with which attribute the group members are identified?

    – Vince
    Jan 16 '14 at 14:55











  • ldapsearch -b OU=A,DC=B,DC=C,DC=D ou=users and look for an attribute that holds the member names. Or, depending on your LDAP configuration, the group memberships may be attached to the user entries.

    – Andrew Schulman
    Jan 16 '14 at 15:12











  • ldapsearch with the parameters as you suggested, returns nothing.

    – Vince
    Jan 16 '14 at 15:40











  • Is your LDAP Active Directory? There is a difference between how group membership is enumerated between RFC2307 and 2307bis. Also might try changing Require ldap-group to require valid-user to make sure it's working with out the group restriction.

    – TheFiddlerWins
    Jan 16 '14 at 16:00












  • As I wrote, I already checked Require valid-user to make sure, it worked. What exactly do you mean with "Is your LDAP Active Directory"?

    – Vince
    Jan 16 '14 at 16:14












Your Answer








StackExchange.ready(function()
var channelOptions =
tags: "".split(" "),
id: "2"
;
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function()
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled)
StackExchange.using("snippets", function()
createEditor();
);

else
createEditor();

);

function createEditor()
StackExchange.prepareEditor(
heartbeatType: 'answer',
autoActivateHeartbeat: false,
convertImagesToLinks: true,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: 10,
bindNavPrevention: true,
postfix: "",
imageUploader:
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
,
onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
);



);













draft saved

draft discarded


















StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f567667%2frequire-ldap-group-on-apache-2-vhost-fails-when-trying-to-log-in%23new-answer', 'question_page');

);

Post as a guest















Required, but never shown

























1 Answer
1






active

oldest

votes








1 Answer
1






active

oldest

votes









active

oldest

votes






active

oldest

votes









0














Should you be using Require ldap-group instead of Require group?



Also, if group members are identified by values of, say, the uniquemember attribute of the LDAP group, then you'll need to add AuthLDAPGroupAttribute uniquemember.






share|improve this answer























  • There must have gone something wrong while copying the config. I'm using Require ldap-group, not group. I'm going to edit the question. For the second part: How exactly can I find out, with which attribute the group members are identified?

    – Vince
    Jan 16 '14 at 14:55











  • ldapsearch -b OU=A,DC=B,DC=C,DC=D ou=users and look for an attribute that holds the member names. Or, depending on your LDAP configuration, the group memberships may be attached to the user entries.

    – Andrew Schulman
    Jan 16 '14 at 15:12











  • ldapsearch with the parameters as you suggested, returns nothing.

    – Vince
    Jan 16 '14 at 15:40











  • Is your LDAP Active Directory? There is a difference between how group membership is enumerated between RFC2307 and 2307bis. Also might try changing Require ldap-group to require valid-user to make sure it's working with out the group restriction.

    – TheFiddlerWins
    Jan 16 '14 at 16:00












  • As I wrote, I already checked Require valid-user to make sure, it worked. What exactly do you mean with "Is your LDAP Active Directory"?

    – Vince
    Jan 16 '14 at 16:14
















0














Should you be using Require ldap-group instead of Require group?



Also, if group members are identified by values of, say, the uniquemember attribute of the LDAP group, then you'll need to add AuthLDAPGroupAttribute uniquemember.






share|improve this answer























  • There must have gone something wrong while copying the config. I'm using Require ldap-group, not group. I'm going to edit the question. For the second part: How exactly can I find out, with which attribute the group members are identified?

    – Vince
    Jan 16 '14 at 14:55











  • ldapsearch -b OU=A,DC=B,DC=C,DC=D ou=users and look for an attribute that holds the member names. Or, depending on your LDAP configuration, the group memberships may be attached to the user entries.

    – Andrew Schulman
    Jan 16 '14 at 15:12











  • ldapsearch with the parameters as you suggested, returns nothing.

    – Vince
    Jan 16 '14 at 15:40











  • Is your LDAP Active Directory? There is a difference between how group membership is enumerated between RFC2307 and 2307bis. Also might try changing Require ldap-group to require valid-user to make sure it's working with out the group restriction.

    – TheFiddlerWins
    Jan 16 '14 at 16:00












  • As I wrote, I already checked Require valid-user to make sure, it worked. What exactly do you mean with "Is your LDAP Active Directory"?

    – Vince
    Jan 16 '14 at 16:14














0












0








0







Should you be using Require ldap-group instead of Require group?



Also, if group members are identified by values of, say, the uniquemember attribute of the LDAP group, then you'll need to add AuthLDAPGroupAttribute uniquemember.






share|improve this answer













Should you be using Require ldap-group instead of Require group?



Also, if group members are identified by values of, say, the uniquemember attribute of the LDAP group, then you'll need to add AuthLDAPGroupAttribute uniquemember.







share|improve this answer












share|improve this answer



share|improve this answer










answered Jan 16 '14 at 14:51









Andrew SchulmanAndrew Schulman

6,457102241




6,457102241












  • There must have gone something wrong while copying the config. I'm using Require ldap-group, not group. I'm going to edit the question. For the second part: How exactly can I find out, with which attribute the group members are identified?

    – Vince
    Jan 16 '14 at 14:55











  • ldapsearch -b OU=A,DC=B,DC=C,DC=D ou=users and look for an attribute that holds the member names. Or, depending on your LDAP configuration, the group memberships may be attached to the user entries.

    – Andrew Schulman
    Jan 16 '14 at 15:12











  • ldapsearch with the parameters as you suggested, returns nothing.

    – Vince
    Jan 16 '14 at 15:40











  • Is your LDAP Active Directory? There is a difference between how group membership is enumerated between RFC2307 and 2307bis. Also might try changing Require ldap-group to require valid-user to make sure it's working with out the group restriction.

    – TheFiddlerWins
    Jan 16 '14 at 16:00












  • As I wrote, I already checked Require valid-user to make sure, it worked. What exactly do you mean with "Is your LDAP Active Directory"?

    – Vince
    Jan 16 '14 at 16:14


















  • There must have gone something wrong while copying the config. I'm using Require ldap-group, not group. I'm going to edit the question. For the second part: How exactly can I find out, with which attribute the group members are identified?

    – Vince
    Jan 16 '14 at 14:55











  • ldapsearch -b OU=A,DC=B,DC=C,DC=D ou=users and look for an attribute that holds the member names. Or, depending on your LDAP configuration, the group memberships may be attached to the user entries.

    – Andrew Schulman
    Jan 16 '14 at 15:12











  • ldapsearch with the parameters as you suggested, returns nothing.

    – Vince
    Jan 16 '14 at 15:40











  • Is your LDAP Active Directory? There is a difference between how group membership is enumerated between RFC2307 and 2307bis. Also might try changing Require ldap-group to require valid-user to make sure it's working with out the group restriction.

    – TheFiddlerWins
    Jan 16 '14 at 16:00












  • As I wrote, I already checked Require valid-user to make sure, it worked. What exactly do you mean with "Is your LDAP Active Directory"?

    – Vince
    Jan 16 '14 at 16:14

















There must have gone something wrong while copying the config. I'm using Require ldap-group, not group. I'm going to edit the question. For the second part: How exactly can I find out, with which attribute the group members are identified?

– Vince
Jan 16 '14 at 14:55





There must have gone something wrong while copying the config. I'm using Require ldap-group, not group. I'm going to edit the question. For the second part: How exactly can I find out, with which attribute the group members are identified?

– Vince
Jan 16 '14 at 14:55













ldapsearch -b OU=A,DC=B,DC=C,DC=D ou=users and look for an attribute that holds the member names. Or, depending on your LDAP configuration, the group memberships may be attached to the user entries.

– Andrew Schulman
Jan 16 '14 at 15:12





ldapsearch -b OU=A,DC=B,DC=C,DC=D ou=users and look for an attribute that holds the member names. Or, depending on your LDAP configuration, the group memberships may be attached to the user entries.

– Andrew Schulman
Jan 16 '14 at 15:12













ldapsearch with the parameters as you suggested, returns nothing.

– Vince
Jan 16 '14 at 15:40





ldapsearch with the parameters as you suggested, returns nothing.

– Vince
Jan 16 '14 at 15:40













Is your LDAP Active Directory? There is a difference between how group membership is enumerated between RFC2307 and 2307bis. Also might try changing Require ldap-group to require valid-user to make sure it's working with out the group restriction.

– TheFiddlerWins
Jan 16 '14 at 16:00






Is your LDAP Active Directory? There is a difference between how group membership is enumerated between RFC2307 and 2307bis. Also might try changing Require ldap-group to require valid-user to make sure it's working with out the group restriction.

– TheFiddlerWins
Jan 16 '14 at 16:00














As I wrote, I already checked Require valid-user to make sure, it worked. What exactly do you mean with "Is your LDAP Active Directory"?

– Vince
Jan 16 '14 at 16:14






As I wrote, I already checked Require valid-user to make sure, it worked. What exactly do you mean with "Is your LDAP Active Directory"?

– Vince
Jan 16 '14 at 16:14


















draft saved

draft discarded
















































Thanks for contributing an answer to Server Fault!


  • Please be sure to answer the question. Provide details and share your research!

But avoid


  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.

To learn more, see our tips on writing great answers.




draft saved


draft discarded














StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f567667%2frequire-ldap-group-on-apache-2-vhost-fails-when-trying-to-log-in%23new-answer', 'question_page');

);

Post as a guest















Required, but never shown





















































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown

































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown







Popular posts from this blog

Wikipedia:Vital articles Мазмуну Biography - Өмүр баян Philosophy and psychology - Философия жана психология Religion - Дин Social sciences - Коомдук илимдер Language and literature - Тил жана адабият Science - Илим Technology - Технология Arts and recreation - Искусство жана эс алуу History and geography - Тарых жана география Навигация менюсу

Bruxelas-Capital Índice Historia | Composición | Situación lingüística | Clima | Cidades irmandadas | Notas | Véxase tamén | Menú de navegacióneO uso das linguas en Bruxelas e a situación do neerlandés"Rexión de Bruxelas Capital"o orixinalSitio da rexiónPáxina de Bruselas no sitio da Oficina de Promoción Turística de Valonia e BruxelasMapa Interactivo da Rexión de Bruxelas-CapitaleeWorldCat332144929079854441105155190212ID28008674080552-90000 0001 0666 3698n94104302ID540940339365017018237

What should I write in an apology letter, since I have decided not to join a company after accepting an offer letterShould I keep looking after accepting a job offer?What should I do when I've been verbally told I would get an offer letter, but still haven't gotten one after 4 weeks?Do I accept an offer from a company that I am not likely to join?New job hasn't confirmed starting date and I want to give current employer as much notice as possibleHow should I address my manager in my resignation letter?HR delayed background verification, now jobless as resignedNo email communication after accepting a formal written offer. How should I phrase the call?What should I do if after receiving a verbal offer letter I am informed that my written job offer is put on hold due to some internal issues?Should I inform the current employer that I am about to resign within 1-2 weeks since I have signed the offer letter and waiting for visa?What company will do, if I send their offer letter to another company