File: README.ldap_auth

package info (click to toggle)
squid 2.6.5-6etch5
  • links: PTS
  • area: main
  • in suites: etch
  • size: 12,540 kB
  • ctags: 13,801
  • sloc: ansic: 105,278; sh: 6,083; makefile: 1,297; perl: 1,245; awk: 40
file content (34 lines) | stat: -rw-r--r-- 1,167 bytes parent folder | download | duplicates (8)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34

This LDAP Authentication code is written by Glen Newton
<gnewton@wapiti.cisti.nrc.ca>.

Please see his Web page at:
http://orca.cisti.nrc.ca/~gnewton/opensource/squid_ldap_auth/

Description:

squid_ladp_auth is a drop in replacement for the ncsa_auth.c
distributed with the squid proxy server (http://squid.nlanr.net) which
allows you to authenticate against an LDAP server. To use, include
something like the following in your squid.conf file:

# authenticate_program
/usr/lib/squid/ldap_auth -b searchbase my.ldap.server.com
#

This indicates that you want squid_ldap_auth to take the userid
and password submited by the proxy user, and see if you can bind to
the LDAP server running on 'my.ldap.server.com'. The searchbase
should be something like "ou=people,o=nrc.ca" or
"ou=users,dc=debian,dc=org".

In order to use squid_ldap_auth, you will also need to install
the OpenLDAP libraries (libopenldap2_*.deb)

You can test it by running it manually like

/usr/lib/squid/ldap_auth -b ou=users,dc=debian,dc=org db.debian.org

Input "username<SPACE>password<ENTER>" pairs. The authentication module
will answer back with OK or ERR. End the session with Control-D.