Page 1 of 1

SQUID + Authentification Active directory

Posted: 2011/01/05 08:56:31
by allla
hi
i just install squid 2.5 with squid guard
i realize the authentification off the user with a windows server active directory (domain example.com)
i configure the browser of my client to apply my proxy
but my probleme is when the client want to authentificate on browser and he does not belong to the domain example.com (client work group for example)
he must enter on the username : example\username
is there a possibiltie to remove the example\ from the username

Re: SQUID + Authentification Active directory

Posted: 2011/01/05 13:28:20
by chrisu
squid is in the ad domain?

with friendly greetings,

chrisu

Re: SQUID + Authentification Active directory

Posted: 2011/01/05 13:32:28
by allla
yes squid is on the domain

Re: SQUID + Authentification Active directory

Posted: 2011/01/05 14:46:00
by chrisu
can post your squid.conf

Re: SQUID + Authentification Active directory

Posted: 2011/01/05 14:51:23
by allla
auth_param ntlm program /usr/bin/ntlm_auth --helper-protocol=squid-2.5-ntlmssp --require-membership-of="MDE+internautes"
auth_param ntlm children 5
auth_param ntlm keep_alive on
acl ntlm proxy_auth REQUIRED
acl password proxy_auth REQUIRED
acl all src 0.0.0.0/0.0.0.0
acl our_networks src 172.16.0.0/16 192.168.0.0/16
acl manager proto cache_object
acl localhost src 127.0.0.1/255.255.255.255
acl to_localhost dst 127.0.0.0/8
acl SSL_ports port 443
acl Safe_ports port 80 # http
acl Safe_ports port 8080 # http
acl Safe_ports port 21 # ftp
acl Safe_ports port 443 # https
acl Safe_ports port 70 # gopher
acl Safe_ports port 210 # wais
acl Safe_ports port 1025-65535 # unregistered ports
acl Safe_ports port 280 # http-mgmt
acl Safe_ports port 488 # gss-http
acl Safe_ports port 591 # filemaker
acl Safe_ports port 777 # multiling http
acl CONNECT method CONNECT
http_access deny all
http_port 8080
cache_mem 500 MB
cache_dir ufs /var/spool/squid 5200 16 256
access_log /var/log/squid/access.log squid
refresh_pattern ^ftp: 1440 20% 10080
refresh_pattern ^gopher: 1440 0% 1440
refresh_pattern . 0 20% 4320
dns_nameservers 172.16.10.1
append_domain .example.com
coredump_dir /var/spool/squid
url_rewrite_program /usr/bin/squidGuard -c /etc/squid/squidguard.conf

SQUID + Authentification Active directory

Posted: 2011/01/06 07:23:56
by yyagol
It took me long time to figure it out , the documentation on this subject
is very poor . this is an example to connect to an LDAP , AD is very similar
if you put the domain name on the string , the user will only need to enter his username without the domain in front .

[code]auth_param basic program /usr/lib/squid/squid_ldap_auth -v 3 -b "ou=People,dc=example,dc=com" ldap.example.com:389
external_acl_type ldapgroup %LOGIN /usr/lib/squid/squid_ldap_group -v 3 -b "ou=group,dc=example,dc=com" -f "(&(cn=%a)(memberUid=%u)(objectClass=posixGroup))" -h ldap.example.com[/code]

I hope that helps , AD is very similar to LDAP

Re: SQUID + Authentification Active directory

Posted: 2011/01/06 09:56:09
by allla
thankyou
but it still not working
the squid is not allowing users (not from the domain) to enter username without (domain\username)

Re: SQUID + Authentification Active directory

Posted: 2011/01/06 22:23:24
by KermitDaFragger
What yyagol is proposing is an LDAP bind. Thats not Active Directory specific, you could use that for any directory server like OpenDS, 389, OpenLDAP, etc. This can also work with Active Directory (since that also has an LDAP server) but you will need to modify the filter. I doubt the objectclass posixGroup is in Active Directory :-)

If you want to utilize Windows Single Sign On you need SPNEGO, for which you need Squid 3.0

Re: SQUID + Authentification Active directory

Posted: 2012/05/11 08:11:30
by TylerDurden34
I have the similar problem on my installation. Can you have an idea ??