<html xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:w="urn:schemas-microsoft-com:office:word" xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" xmlns="http://www.w3.org/TR/REC-html40">

<head>
<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=us-ascii">
<meta name=Generator content="Microsoft Word 12 (filtered medium)">
<style>
<!--
 /* Font Definitions */
 @font-face
        {font-family:Calibri;
        panose-1:2 15 5 2 2 2 4 3 2 4;}
@font-face
        {font-family:Tahoma;
        panose-1:2 11 6 4 3 5 4 4 2 4;}
 /* Style Definitions */
 p.MsoNormal, li.MsoNormal, div.MsoNormal
        {margin:0in;
        margin-bottom:.0001pt;
        font-size:12.0pt;
        font-family:"Times New Roman","serif";}
a:link, span.MsoHyperlink
        {mso-style-priority:99;
        color:blue;
        text-decoration:underline;}
a:visited, span.MsoHyperlinkFollowed
        {mso-style-priority:99;
        color:purple;
        text-decoration:underline;}
span.gmailquote
        {mso-style-name:gmail_quote;}
span.EmailStyle18
        {mso-style-type:personal-reply;
        font-family:"Calibri","sans-serif";
        color:#1F497D;}
.MsoChpDefault
        {mso-style-type:export-only;}
@page Section1
        {size:8.5in 11.0in;
        margin:1.0in 1.0in 1.0in 1.0in;}
div.Section1
        {page:Section1;}
-->
</style>
<!--[if gte mso 9]><xml>
 <o:shapedefaults v:ext="edit" spidmax="1026" />
</xml><![endif]--><!--[if gte mso 9]><xml>
 <o:shapelayout v:ext="edit">
  <o:idmap v:ext="edit" data="1" />
 </o:shapelayout></xml><![endif]-->
</head>

<body lang=EN-US link=blue vlink=purple>

<div class=Section1>

<p class=MsoNormal><span style='font-size:11.0pt;font-family:"Calibri","sans-serif";
color:#1F497D'>Yes, it does since AuthLDAP requires additional binding and
search information in order to get the user info.<o:p></o:p></span></p>

<p class=MsoNormal><span style='font-size:11.0pt;font-family:"Calibri","sans-serif";
color:#1F497D'><o:p> </o:p></span></p>

<p class=MsoNormal><span style='font-size:11.0pt;font-family:"Calibri","sans-serif";
color:#1F497D'>=G=<o:p></o:p></span></p>

<p class=MsoNormal><span style='font-size:11.0pt;font-family:"Calibri","sans-serif";
color:#1F497D'><o:p> </o:p></span></p>

<div style='border:none;border-top:solid #B5C4DF 1.0pt;padding:3.0pt 0in 0in 0in'>

<p class=MsoNormal><b><span style='font-size:10.0pt;font-family:"Tahoma","sans-serif"'>From:</span></b><span
style='font-size:10.0pt;font-family:"Tahoma","sans-serif"'> Josh Luthman
[mailto:josh@imaginenetworksllc.com] <br>
<b>Sent:</b> Thursday, March 13, 2008 8:42 AM<br>
<b>To:</b> hobbit@hswn.dk<br>
<b>Subject:</b> Re: [hobbit] Securing Hobbit from visitors<o:p></o:p></span></p>

</div>

<p class=MsoNormal><o:p> </o:p></p>

<p class=MsoNormal style='margin-bottom:12.0pt'>CentOS release 5 (Final) and
Apache/2.2.3<br>
<br>
Is it possible that .htpasswd acts differently from LDAP?<o:p></o:p></p>

<div>

<p class=MsoNormal><span class=gmailquote>On 3/13/08, <b>T.J. Yang</b> <<a
href="mailto:tj_yang@hotmail.com">tj_yang@hotmail.com</a>> wrote:</span><o:p></o:p></p>

<p class=MsoNormal style='margin-bottom:12.0pt'>I got a working configuration
in Solaris 10 with apache 2.x server.<br>
What is your OS and apache version ?<br>
<br>
lets document the fix here when problem is resolved.<br>
<br>
<a
href="http://en.wikibooks.org/wiki/System_Monitoring_with_Hobbit/Administration_Guide#LDAP_Authentication">http://en.wikibooks.org/wiki/System_Monitoring_with_Hobbit/Administration_Guide#LDAP_Authentication</a><br>
<br>
tj<br>
<br>
--------------------------------------------------<br>
From: "Dirk Kastens" <<a
href="mailto:Dirk.Kastens@uni-osnabrueck.de">Dirk.Kastens@uni-osnabrueck.de</a>><br>
Sent: Thursday, March 13, 2008 2:01 AM<br>
To: <<a href="mailto:hobbit@hswn.dk">hobbit@hswn.dk</a>><br>
Subject: Re: [hobbit] Securing Hobbit from visitors<br>
<br>
<br>
> Josh Luthman schrieb:<br>
>> Forgot all about that - I originally had the lines...<br>
>><br>
>> AuthName "Hobbit Monitoring"<br>
>><br>
>> Then I added the 1, 2 and 3 to the ends of them to identify/confirm
where<br>
>> the secondary and tertiary logins were coming from (obviously, the
Alias<br>
>> statements =)<br>
>><br>
>> There was no change before/after the number after the AuthName<br>
><br>
> Then I don't know why it didn't work. I have the following configuration<br>
> in my httpd.conf:<br>
><br>
> ScriptAlias /hobbit-cgi/ "/data1/hobbit/cgi-bin/"<br>
> <Directory "/data1/hobbit/cgi-bin"><br>
> ...<br>
>     AuthName "LDAP-Kennung"<br>
>     AuthType basic<br>
>     AuthLDAPEnabled on<br>
> ...<br>
> require user userA userB userC<br>
> </Directory><br>
><br>
> ScriptAlias /hobbit-seccgi/ "/data1/hobbit/cgi-secure/"<br>
> <Directory "/data1/hobbit/cgi-secure"><br>
> ...<br>
>     AuthName "LDAP-Kennung"<br>
>     AuthType basic<br>
>     AuthLDAPEnabled on<br>
> ...<br>
>     require user userB userD<br>
> </Director><br>
><br>
> When userB calls a script under /hobbit-cgi he has to authenticate against<br>
> LDAP. When he then calls a script under /hobbit-seccgi he doesn't have to<br>
> authenticate again, because apache regognizes the he already authenticated<br>
> against the AuthName "LDAP-Kennung".<br>
><br>
> ----------------<br>
> Regards,<br>
><br>
> Dirk Kastens<br>
> Universitaet Osnabrueck, Rechenzentrum (Computer Center)<br>
> Albrechtstr. 28, 49069 Osnabrueck, Germany<br>
> Tel.: +49-541-969-2347, FAX: -2470<br>
><br>
> To unsubscribe from the hobbit list, send an e-mail to<br>
> <a href="mailto:hobbit-unsubscribe@hswn.dk">hobbit-unsubscribe@hswn.dk</a><br>
><br>
><br>
><br>
<br>
To unsubscribe from the hobbit list, send an e-mail to<br>
<a href="mailto:hobbit-unsubscribe@hswn.dk">hobbit-unsubscribe@hswn.dk</a><br>
<br>
<o:p></o:p></p>

</div>

<p class=MsoNormal><br>
<br clear=all>
<br>
-- <br>
Josh Luthman<br>
Office: 937-552-2340<br>
Direct: 937-552-2343<br>
1100 Wayne St<br>
Suite 1337<br>
Troy, OH 45373<br>
<br>
Those who don't understand UNIX are condemned to reinvent it, poorly.<br>
--- Henry Spencer <o:p></o:p></p>

</div>

</body>

</html>