Link to home
Start Free TrialLog in
Avatar of krishgudd
krishgudd

asked on

How to configure squidin linux with windows active directory authentication

We are using windows Active directory . I have installe squid in redhat linux.i want to go for authentication .How to configure squid with active directory(Winodws users) authentication.Give me the detail description .
Avatar of FourBeers
FourBeers

Please note this is a quote from a link so check this for more details...
http://www.papercut.com/kb/Main/ConfiguringSquidProxyToAuthenticateWithActiveDirectory

Configuring Squid LDAP Authentication
The first step is to configure Squid to authenticate usernames/passwords with the Active Directory. You will need to open your Squid configuration file (squid.conf) and make the following changes:

Find the auth param section of the config file (TAG: auth_param), and change the auth param basic program line to look like this. (Indented text indicates one line)

    auth_param basic program /usr/lib/squid/ldap_auth -R
        -b "dc=vm-domain,dc=papercut,dc=com"
        -D "cn=Administrator,cn=Users,dc=your,dc=domain,dc=com"
        -w "password" -f sAMAccountName=%s -h 192.168.1.75
    auth_param basic children 5
    auth_param basic realm Your Organisation Name
    auth_param basic credentialsttl 5 minutes
These settings tell Squid authenticate names/passwords in the Active Directory.

The -b option indicated the LDAP base distinguished name of your domain. E.g. your.domain.com would be dc=your,dc=domain,dc=com
The D option indicates the user that is used to perform the LDAP query. (e.g an Administrator. This example uses the built-in Administrator user, however you can use another user of your choice.
The w option is the password for the user specified in the D option. For better security you can store the password in a file and use the W /path/to/password_file syntax instead
-h is used to indicate the LDAP server to connect to. E.g. your domain controller.
-R is needed to make Squid authenticate against Windows AD
The f option is the LDAP query used to lookup the user. In the above example, sAMAccountName=%s, will match if the users Windows logon name matches the username entered when prompted by Squid. You can search any value in the LDAP filter query. You may need to use an LDAP search query tool to help get the syntax correct for the f search filter.
The %s is replaced with what the user enters as their username.
Remember to restart Squid to make these changes to come into effect.
ASKER CERTIFIED SOLUTION
Avatar of WizRd-Linux
WizRd-Linux
Flag of Australia image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of krishgudd

ASKER

If we implement the above one ,in squid acess log file i am able to see the windows user names but i want configure in such a way that  when any user wants to access internet, squid proxy has to ask for authentication once user provide his/her username and password it has to allow.

But in my case its not asking for username nad password but its showing the usernames in squid access log files. Give your valuable suggestions.
Thxs in Advance
Krishgudd