Debian 8 Jessie
Sponsored Link

Basic Auth+LDAP2015/06/03

 
nable Basic Authentication to limit access on specific web pages. Users can authenticate with LDAP.
[1]
[2]
[3] For example, set Basic Auth under the [/var/www/html/auth-ldap] directory.
root@www:~#
a2enmod ldap authnz_ldap

Enabling module ldap.
Considering dependency ldap for authnz_ldap:
Module ldap already enabled
Enabling module authnz_ldap.
To activate the new configuration, you need to run:
  service apache2 restart

root@www:~#
vi /etc/apache2/sites-available/auth-ldap.conf
# create new

<Directory /var/www/html/auth-ldap>
    SSLRequireSSL
    AuthName "LDAP Authentication"
    AuthType Basic
    AuthBasicProvider ldap
    AuthLDAPURL ldap://dlp.srv.world/dc=srv,dc=world?uid?sub?(objectClass=*)
    Require ldap-filter objectClass=posixAccount
</Directory>

root@www:~#
mkdir /var/www/html/auth-ldap

root@www:~#
a2ensite auth-ldap

Enabling site auth-ldap.
To activate the new configuration, you need to run:
  service apache2 reload

root@www:~#
systemctl restart apache2
# create a test page

[root@www ~]#
vi /var/www/html/auth-ldap/index.html
<html>
<body>
<div style="width: 100%; font-size: 40px; font-weight: bold; text-align: center;">
Test Page for LDAP Auth
</div>
</body>
</html>
  Access to the test page with Web browser on Client and authenticate with a user which is on LDAP.
  Just accessed.
Matched Content