search for: basic_ldap_auth

Displaying 18 results from an estimated 18 matches for "basic_ldap_auth".

2015 Aug 05
5
LDAP bindpw password
Hi. I'm using Samba 4 on two Zentyal servers as Domain Controller and now I have to authenticate some services to it (Apache and PAM in particular). The LDAP integration asks me for a LDAP bind password, but I cannot find out where it is on Zentyal. Is there a way to check (or change it) directly on Samba 4? Or is it preferable to authenticate against Active Directory or Kerberos? Thank you
2017 May 22
4
Problems with Samba 4.6.3 Authentication
...lowing message to Squid-Users forum ( squid-users at lists.squid-cache.org). "I have migrated of Samba 4.2.1 to Samba 4.6.3 as DC, but now my Squid authentication doesn't work. In samba 4.2.1 is working properly. This is my authentication block: auth_param basic program /usr/lib/squid3/basic_ldap_auth -R -b DC=empresa,DC=com,DC=br -D CN=proxy,CN=Users,DC=empresa,DC=com,DC=br -w password -h 192.168.10.4 -p 389 -s sub -v 3 -f "sAMAccountName=%s" auth_param basic children 50 auth_param basic realm Access Monitored auth_param basic credentialsttl 8 hours auth_param basic casesensitive off...
2015 Aug 05
0
LDAP bindpw password
...d-user an squid kerberos example. auth_param negotiate program /usr/lib/squid3/negotiate_kerberos_auth -s HTTP/hostname.internal.domain.tld at INTERNAL.DOMAIN.TLD auth_param negotiate children 10 startup=0 idle=1 a squid3 fall back to ldap - AD auth.!! auth_param basic program /usr/lib/squid3/basic_ldap_auth -R \ -b "OU=Users,DC=internal,DC=domain,DC=tld" \ -D ldapbind at internal.domain.tld -W /etc/squid3/private/ldapbind \ -f (|(userPrincipalName=%s)(sAMAccountName=%s)) \ -h hostname.internal.domain.tld and a squid fallback to LDAP Basic auth. auth_param ba...
2014 Sep 04
2
samba4 + squid 2.7 auth
Hi list, i have a samba4 AD server working, and squid 2.7 auth internal...so i need change the auth of squid to my samba4 server....i search in google but information is incomplete and diferent...any official site, wiki or user experince to get information about? regards and thanks -- Administrador de Redes Nodo Provincial ESILT OS: Debian 7.5 wheezy
2015 Aug 18
0
[squid-users] debian Jessie squid with auth (kerberos/ntlm/basic) ERROR type NTLM type 3
...al/bin/negotiate_wrapper was tested with the parameter negotiate keep_alive off. Above works fine with the domain joined pc, but not with the "non domain joined" PC. the negotiate kerberos works very good, but the fall back not. ( as you explained ) I found that if i setup with only basic_ldap_auth, against the AD, then i can use both, domain joined and not domain joined, but the first time it always gives a popup for authenticating. If once authenticated, it keeps it authenticated, aka windows/IE keeps the login and password. even if i clear the history. Why i dont want this... If a use...
2018 Apr 06
1
Question: Samba and YP-Yellow Pages relation.
...ote the -h and -H parameters. # ! The user : SeparatedUser4bind2Ldap at internal.domain.tld # ! : set disable pre kerberos auth and password does not expire, and can not change it. # ! : set as trusted and can not be delegated. # Non-SSL #auth_param basic program /usr/lib/squid/basic_ldap_auth -R -v 3 \ # -b "ou=Company,dc=internal,dc=domain,dc=tld" \ # -D SeparatedUser4bind2Ldap at internal.domain.tld \ # -W /etc/squid/private/your_userPassword_in_Here \ # -f (sAMAccountName=%s) \ # -h dc2.internal.domain.tld \ # -h dc1.internal.domain.tld # SSL enabled ( UR...
2015 Aug 18
0
[squid-users] debian Jessie squid with auth (kerberos/ntlm/basic) ERROR type NTLM type 3
...d with the parameter >negotiate keep_alive off. > >Above works fine with the domain joined pc, but not with the >"non domain joined" PC. >the negotiate kerberos works very good, but the fall back not. >( as you explained ) > >I found that if i setup with only basic_ldap_auth, against the >AD, then i can use both, >domain joined and not domain joined, but the first time it >always gives a popup for authenticating. >If once authenticated, it keeps it authenticated, aka >windows/IE keeps the login and password. >even if i clear the history. > &g...
2017 May 23
0
Problems with Samba 4.6.3 Authentication
.../usr/bin/ntlm_auth > --helper-protocol=squid-2.5-ntlmssp --domain=NTDOM If you > have problem with A/PTR record matching in your REALM and upn/spn. > > > This is what works with samba +ldap + tls. > ## SSL enabled ( URI format -H ) > auth_param basic program /usr/lib/squid/basic_ldap_auth -R -v 3 \ > -b "ou=Company,dc=internal,dc=dnsdomain,dc=tld" \ > -D ldapbindusers at internal.dnsdomain.tld \ > -W /etc/squid/private/ldap-bind \ > -f sAMAccountName=%s \ > -H ldaps://dc2.internal.dnsdomain.tld \ > -H ldaps://dc1.internal.dnsdomain...
2014 Nov 11
3
ntlm_auth NT_STATUS_INVALID_WORKSTATION Question
Hi all, I have samba4.2 (Version 4.2.0pre1-GIT-6d2f56d) as AD domain controller. Some users can only logon to specific window workstation. Now, we want to configure the samba AD as the user authentication of squid. I use the following configuration in squid. The users without workstation limitation can successfully authenticate to squid, but the user with workstation limitation cannot.
2018 Apr 11
0
Question: Samba and YP-Yellow Pages relation.
...> # ! The user : SeparatedUser4bind2Ldap at internal.domain.tld > # ! : set disable pre kerberos auth and password > does not expire, and can not change it. > # ! : set as trusted and can not be delegated. > # Non-SSL > #auth_param basic program /usr/lib/squid/basic_ldap_auth -R -v 3 \ > # -b "ou=Company,dc=internal,dc=domain,dc=tld" \ > # -D SeparatedUser4bind2Ldap at internal.domain.tld \ > # -W /etc/squid/private/your_userPassword_in_Here \ > # -f (sAMAccountName=%s) \ > # -h dc2.internal.domain.tld \ > # -h dc1.internal....
2019 Aug 05
0
problems with authentication
...ve on ### Pure NTLM authentication #auth_param ntlm program /usr/bin/ntlm_auth --helper-protocol=squid-2.5-ntlmssp --domain=NTDOM-HERE # Optional add : --allow-mschapv2 #auth_param ntlm children 10 #auth_param ntlm keep_alive on # Basic LDAP authentication auth_param basic program /usr/lib/squid/basic_ldap_auth -R -v 3 -b "dc=your,dc=ldap,dc=domain" \ -D a_service_account_for_ldap_searches at dnsdomain.tld -W /etc/squid/private/ldap-bind \ -f sAMAccountName=%s \ -H ldaps://dc2.dnsdomain.tld -H ldaps://dc1.dnsdomain.tld auth_param basic children 5 startup=1 idle=1 auth_param basic children 10...
2016 May 11
1
Change Password after expired
Hi list, Same wish here! I'd like my users to change their password using LTB (great tool) but since 4.2.10 (debian jessie) I lost the connection to samba4. I tried using TLS and port 636 in LTB's config.inc.php with a dedicated user and put the self signed AC from private/tls but it didn't work. Before the upgrade, i was on samba 4.1.17 (debian jessie) and simple bind on port 389
2018 Apr 05
3
Question: Samba and YP-Yellow Pages relation.
Hi Rowland, Actually I don't want to disable the Yellow Pages, that's a situation I already have in the pFsense, cause YP was disabled by the pfsense developers. So my doubt is: Is there a way to make samba (latest version) to work without the YP enabled? What about what people made with that samba version 4.4.16 I mentioned? Not sure how they did that. The only thing I know is that it is
2018 Jun 08
2
samba4+squid3+ntlm
Hello: I have a squid3 with aunteticacion ntlm integrated to samba4 but in workstations with windows 8.1 constantly asked for the username and password and it does not let the user navigate, use debian 8 + samba 4.7.7, no idea because that happens in client with windows 7 works well. smb.conf workgroup = MYDOMINIO security = ads netbios name = srv-proxy server string = Servidor Proxy de
2019 Aug 13
3
winbind - frequent high CPU utilization
Hi. I use winbind + squid on Debian Buster to authenticate users + authorize them based on groups they are in. It all works, well, good, but winbind's CPU utilization peaks can reach up to 100%. The same solution ran OK on Debian Jessie with up to 20% CPU utilization at most. The configuration of Buster must have been updated based on the samba version leap/shift compared to Jessie. On
2018 Sep 07
3
NTLM auth, better on a DC or on a DM?
On Fri, 2018-09-07 at 20:14 +0200, Luca Olivetti via samba wrote: > El 7/9/18 a les 17:59, Marco Gaiarin via samba ha escrit: > > > It is better to install squid/freeradius in the same host of a DC, or > > don't bother at all so they can be installed also on a DM? > > I don't know if it's better but I'm running freeradius with ntlm_auth on > a
2019 Aug 04
5
problems with authentication
Hi, I set up a samba 4 in Debian 9.9 as a Domain member server, but authentication is not working as follows: root at srv-proxy:/etc/samba# wbinfo -a marcio at EMPRESA.COM.BR Enter marcio at EMPRESA.COM.BR's password: plaintext password authentication succeeded Enter marcio at EMPRESA.COM.BR's password: challenge/response password authentication failed wbcAuthenticateUserEx(+marcio at
2015 Oct 19
5
Samba 4 + Squidguardian
On 19/10/15 16:46, mathias dufresne wrote: > AD from Samba or Microsoft is mainly a database for storing users (and > associated stuffs). It comes also with stuffs (protocols) to connect and > retrieve information. > > How the client uses these information is, as always, a choice from that > specific client. > > Your AD client is your Squid/Squidguard(ian) server. Its job