From: Colin B. on
Hey all;

We've got a request to get Apache2 authenticating against our ldap server,
and so we're trying to get mod_auth_ldap to work on the installed version
in Solaris 10.

Unfortunately, it fails completely, and the mod_auth_ldap.la file hints that
it's actually just a residual file from a generic build.

Is it possible to get this working with the built-in Apache2, or do I have
to compile from source?

Thanks,
Colin
From: Dan Foster on
In article <45d3492d(a)news.nucleus.com>, Colin B. <cbigam(a)somewhereelse.nucleus.com> wrote:
> Hey all;
>
> We've got a request to get Apache2 authenticating against our ldap server,
> and so we're trying to get mod_auth_ldap to work on the installed version
> in Solaris 10.
>
> Unfortunately, it fails completely, and the mod_auth_ldap.la file hints that
> it's actually just a residual file from a generic build.
>
> Is it possible to get this working with the built-in Apache2, or do I have
> to compile from source?

What version of Apache? 2.0, 2.2? They significantly changed it in 2.2
but I have my documentation for what I did to make it work. I might also
still have my 2.0 notes.

-Dan
From: Colin B. on
Dan Foster <usenet(a)evilphb.org> wrote:
> In article <45d3492d(a)news.nucleus.com>, Colin B. <cbigam(a)somewhereelse.nucleus.com> wrote:
>> Hey all;
>>
>> We've got a request to get Apache2 authenticating against our ldap server,
>> and so we're trying to get mod_auth_ldap to work on the installed version
>> in Solaris 10.
>>
>> Unfortunately, it fails completely, and the mod_auth_ldap.la file hints that
>> it's actually just a residual file from a generic build.
>>
>> Is it possible to get this working with the built-in Apache2, or do I have
>> to compile from source?
>
> What version of Apache? 2.0, 2.2? They significantly changed it in 2.2
> but I have my documentation for what I did to make it work. I might also
> still have my 2.0 notes.

2.0.58. This is what gets installed in Solaris 10 01/06, plus the latest
Apache2 patches from Sunsolve.

Colin
From: Dan Foster on
In article <45d39a26(a)news.nucleus.com>, Colin B. <cbigam(a)somewhereelse.nucleus.com> wrote:
>
> 2.0.58. This is what gets installed in Solaris 10 01/06, plus the latest
> Apache2 patches from Sunsolve.

Ahh... hrmmm... that means I'm not quite certain of details there, alas.

That's only because due to our special needs, we build Apache from
sources (and then convert into a local package) so I'm much more
familiar with source builds.

But I imagine someone here must be more familiar with Sun's package and
LDAP auth stuff.

-Dan
From: Colin B. on
Dan Foster <usenet(a)evilphb.org> wrote:
> In article <45d39a26(a)news.nucleus.com>, Colin B. <cbigam(a)somewhereelse.nucleus.com> wrote:
>>
>> 2.0.58. This is what gets installed in Solaris 10 01/06, plus the latest
>> Apache2 patches from Sunsolve.
>
> Ahh... hrmmm... that means I'm not quite certain of details there, alas.
>
> That's only because due to our special needs, we build Apache from
> sources (and then convert into a local package) so I'm much more
> familiar with source builds.
>
> But I imagine someone here must be more familiar with Sun's package and
> LDAP auth stuff.

Well, let me toss out some more details.

I have a working apache2 configuration. If I include the following, it breaks:

LoadModule auth_ldap_module libexec/mod_auth_ldap.so

If I look through the svc logs, it tells me,
Syntax error on line 261 of /etc/apache2/httpd.conf:
Can't locate API module structure `auth_ldap_module' in file /usr/apache2/libexec/mod_auth_ldap.so: ld.so.1: httpd: fatal: auth_ldap_module: can't find symbol
[ Feb 14 09:34:35 Method "start" exited with status 1 ]

I'm not exactly sure what it's looking for. I _do_ know that ldd against
mod_auth_ldap.so finds all the libraries it needs.

I think it's going to come down to installing a custom-built copy.

Colin
 | 
Pages: 1
Prev: Xvfb Error
Next: Problem activating the console.