similar to: Samba 4 with squid3 (--helper-protocol=gss-spnego )

Displaying 20 results from an estimated 4000 matches similar to: "Samba 4 with squid3 (--helper-protocol=gss-spnego )"

2018 Jun 08
2
samba4+squid3+ntlm
Hello: I have a squid3 with aunteticacion ntlm integrated to samba4 but in workstations with windows 8.1 constantly asked for the username and password and it does not let the user navigate, use debian 8 + samba 4.7.7, no idea because that happens in client with windows 7 works well. smb.conf workgroup = MYDOMINIO security = ads netbios name = srv-proxy server string = Servidor Proxy de
2009 Dec 28
2
Samba4 and Squid3 with ntlm_auth
Hello there. I'm try to configure squid3 with samba4-alpha-10 autentication. My samba4 pdc work fine with a simple smb.conf: [globals] netbios name = PANTRO workgroup = MYDOMAIN realm = MYDOMAIN.LAN server role = domain controller [netlogon] path = /usr/local/samba/var/locks/sysvol/mydomain.lan/scripts read only = no
2010 Feb 11
0
squid, ntlm_auth, winbind problem
Hi all, please cc me, i'm not on the list. Second: All google findable information about problems setting up ntlm_auth for squid with winbind are read and checked more than three times. After breaking a running setup under debian squeeze, i go back to debian lenny to circumvent the actual MIT kerberos problem[1]. [1] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=566977#57 Now i
2017 May 23
0
Problems with Samba 4.6.3 Authentication
For got to mention. If you dont have any certificates setup and not using tls. Set on the DC's. ldap server require strong auth = allow_sasl_over_tls Or ldap server require strong auth = no And you may need to enable NTLM v1 on the proxy also, but thats why i recommends kerberos auth. SO preffered imo, try to avoid any NTLM to improve your security. For NTLM v1 then you
2015 Aug 18
0
[squid-users] debian Jessie squid with auth (kerberos/ntlm/basic) ERROR type NTLM type 3
Hai Amos, Thank you for your very clear responce.. few small questions.. Is there a way to setup the proxy for the following. 1) use negotiate kerberos for auth, ( which is working already for all domain joined machines ) 2) use a fall back that works, for now basic ldap works for non windows machines, and domain joined machines. 3) use any other fallback way for authentication users on windows
2015 Aug 18
0
[squid-users] debian Jessie squid with auth (kerberos/ntlm/basic) ERROR type NTLM type 3
... sorry wrong list.. but you can read it and learn from it.. :-)) Greetz, Louis >-----Oorspronkelijk bericht----- >Van: samba [mailto:samba-bounces at lists.samba.org] Namens >L.P.H. van Belle >Verzonden: dinsdag 18 augustus 2015 9:45 >Aan: samba at lists.samba.org >Onderwerp: Re: [Samba] [squid-users] debian Jessie squid with >auth (kerberos/ntlm/basic) ERROR
2015 Aug 05
0
LDAP bindpw password
Rowland, dont be to hard on the guy.. ;-) Sorry that i cant help out more atm but im in process of win7 to win 10 testing with samba, and mainwhile doing a rollout.. :-/ Here are some working examples on debian jessie.. with samba 4.1.7 debian. an apache2.4 kerberos auth example. AuthType Kerberos AuthName "Website Login" KrbMethodNegotiate On KrbMethodK5Passwd
2017 May 22
4
Problems with Samba 4.6.3 Authentication
Hi, I have posted the following message to Squid-Users forum ( squid-users at lists.squid-cache.org). "I have migrated of Samba 4.2.1 to Samba 4.6.3 as DC, but now my Squid authentication doesn't work. In samba 4.2.1 is working properly. This is my authentication block: auth_param basic program /usr/lib/squid3/basic_ldap_auth -R -b DC=empresa,DC=com,DC=br -D
2018 Jan 10
1
NTLM, MSCHAPv2, squid & freeradius...
Currently (samba 4 NT-like domains) i use extensively NTLM auth in freeradius and more mildly in squid, respectively with: Freeradius (mschap module): ntlm_auth = "/usr/bin/ntlm_auth --request-nt-key --domain=SANVITO --username=%{mschap:User-Name:-None} --challenge=%{mschap:Challenge:-00} --nt-response=%{mschap:NT-Response:-00}" squid3: auth_param ntlm program /usr/bin/ntlm_auth
2019 Aug 23
0
[squid-users] AD user Login + Squid Proxy + Automatic Authentication
The most simple way to add SSO. ? Install winbind krb5-user, then?your smb.conf,? update this config : [global] ??? # Auth-Only setup with winbind. ( no Shares ) ????log level = 1 ??? workgroup = NTDOM ??? security = ADS ??? realm = YOUR-REALM ??? netbios name = HOSTNAME ? ??? preferred master = no ??? domain master = no ??? host msdfs = no ??? dns proxy = yes ? ??? interfaces = eth0 lo ??? bind
2015 Dec 31
0
[squid-users] squid3 / debian stable / please update to 3.4.14
> you are better off building the more up to date 3.5 version available > from Stretch/Testing repository. I disagree with this one, use SID and not testing, testing has a longer delay in security updates and koms after unstable. See : https://www.debian.org/security/faq Greetz, Louis > -----Oorspronkelijk bericht----- > Van: squid-users [mailto:squid-users-bounces at
2019 Aug 05
0
problems with authentication
Hai, I think this is an old bug.. ( pretty sure about it ) And i suggest to dont change anything except smb.conf. Your trying to use kerbereros usersname. wbinfo -a marcio at EMPRESA.COM.BR Enter marcio at EMPRESA.COM.BR's password: And you using: winbind use default domain = yes This is and old bug somewhere in 4.5/4/6 i believe. Only change these, yes only slows down you
2015 Dec 31
2
[squid-users] squid3 / debian stable / please update to 3.4.14
> you are better off building the more up to date 3.5 version available > from Stretch/Testing repository. I disagree with this one, use SID and not testing, testing has a longer delay in security updates and coms after unstable. See : https://www.debian.org/security/faq Greetz, Louis > -----Oorspronkelijk bericht----- > Van: squid-users [mailto:squid-users-bounces at
2015 Dec 29
2
[squid-users] squid3 / debian stable / please update to 3.4.14
Hai, You can very easy upgrade to 3.5.12 on Jessie. Add sid to your sources.list, or better in : /etc/apt/sources.list.d/debian-sid.list Only the deb-src line is needed. Now apt-get update # install dependecies. apt-get build-dep squid # get and build source. apt-get source squid -b if you missing something, get that package first, build it, install it and do above again. !! thing to
2014 Nov 11
3
ntlm_auth NT_STATUS_INVALID_WORKSTATION Question
Hi all, I have samba4.2 (Version 4.2.0pre1-GIT-6d2f56d) as AD domain controller. Some users can only logon to specific window workstation. Now, we want to configure the samba AD as the user authentication of squid. I use the following configuration in squid. The users without workstation limitation can successfully authenticate to squid, but the user with workstation limitation cannot.
2009 Dec 28
0
Samba4 and Squid3 with ntlm_auth ... more information
Hello there. i'm check this link about squid with AD autentication: http://techmiso.com/1934/howto-install-squid-web-proxy-server-with-active-di rectory-authentication/ But the test don't work # wbinfo-t checking the trust secret via RPC calls succeeded # find / - name ntlm_auth /usr/local/samba/bin/ntlm_auth /usr/src/samba-alpha10/source4/bin/ntlm_auth /usr/lib/squid3/ntlm_auth #
2019 Feb 05
1
squid3 and samba4
Is it possible for squid3 to authenticate its users with samba 4 active directory while both services are on the same pc? Maybe that could be the reason it does not work for me? What do you think?
2015 Aug 05
5
LDAP bindpw password
Hi. I'm using Samba 4 on two Zentyal servers as Domain Controller and now I have to authenticate some services to it (Apache and PAM in particular). The LDAP integration asks me for a LDAP bind password, but I cannot find out where it is on Zentyal. Is there a way to check (or change it) directly on Samba 4? Or is it preferable to authenticate against Active Directory or Kerberos? Thank you
2019 Nov 05
1
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
On 05/11/2019 12:17, banda bassotti via samba wrote: > Luis, ok I'v removed everything, step 1: > > KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab CREATE -P I have said this once already, but, I will try again ;-) You are creating a keytab, which may or may not be called /etc/krb5.keytab2 > step2: > # KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD >
2018 Sep 27
1
[OT?] passing group name with spaces to ntlm_auth...
On Thu, 2018-09-27 at 12:27 +0200, L.P.H. van Belle via samba wrote: > Hai marco,  > > More info on squid config might help here and no smb.conf..  > Ahead of things...   > > And you better use something like this, change to negotiate auth. ( > and use SSO ).  > > auth_param negotiate program /usr/lib/squid/negotiate_wrapper_auth \ >     --kerberos