Forum |  HardWare.fr | News | Articles | PC | S'identifier | S'inscrire | Shop Recherche
1685 connectés 

  FORUM HardWare.fr
  Linux et OS Alternatifs
  Logiciels

  Authentification squid+pam+ldap avec fc2

 


 Mot :   Pseudo :  
 
Bas de page
Auteur Sujet :

Authentification squid+pam+ldap avec fc2

n°876487
edje
Posté le 04-01-2007 à 11:03:00  profilanswer
 

Bonjour, :hello:  
Comme le veut mon titre, je cherche à réaliser une authentification avec le proxy squid en me basant sur le module d'authentification pam. Au préalable je l'avais essayé avec les comptes et mot de passe de /etc/passwd du système linux mais à présent ce serait avec le serveur ldap. Il faut configurer le fichier squid correspondant dans /etc/pam.d/squid et le client ldap dans /etc/ldap.conf: ce qui fut fait mais sans succès :( .  Aussi je n'ai pas trouvé de sujets similaires sur ce forum mais au cas où quelqu'un en trouverait qu'il me le dise. Je rappelle que je suis sous fedora core 2.  Merci. :hello:  
 Je vous envoie les contenus des fichiers:
 
/etc/pam.d/squid :

Citation :


#%PAM-1.0
account         required        /lib/security/pam_ldap.so config=/etc/ldap.conf
auth            required        /lib/security/pam_ldap.so config=/etc/ldap.conf


/etc/ldap.conf:

Citation :


# @(#)$Id: ldap.conf,v 1.28 2003/05/29 13:01:04 lukeh Exp $
#
# This is the configuration file for the LDAP nameservice
# switch library and the LDAP PAM module.
#
# PADL Software
# http://www.padl.com
#
 
# Your LDAP server. Must be resolvable without using LDAP.
# Multiple hosts may be specified, each separated by a  
# space. How long nss_ldap takes to failover depends on
# whether your LDAP client library supports configurable
# network or connect timeouts (see bind_timelimit).
host 127.0.0.1
 
# The distinguished name of the search base.
base ou=administrateurs,o=ul,c=tg
 
# Another way to specify your LDAP server is to provide an
# uri with the server name. This allows to use
# Unix Domain Sockets to connect to a local LDAP Server.
uri ldap://127.0.0.1/
#uri ldaps://127.0.0.1/    
#uri ldapi://%2fvar%2frun%2fldapi_sock/
# Note: %2f encodes the '/' used as directory separator
 
# The LDAP version to use (defaults to 3
# if supported by client library)
#ldap_version 3
ldap_version 3
 
# The distinguished name to bind to the server with.
# Optional: default is to bind anonymously.
#binddn cn=proxyuser,dc=example,dc=com
binddn cn=admin,ou=administrateurs,o=ul,c=tg
 
# The credentials to bind with.  
# Optional: default is no credential.
#bindpw secret
bindpw edje005
 
# The distinguished name to bind to the server with
# if the effective user ID is root. Password is
# stored in /etc/ldap.secret (mode 600)
#rootbinddn cn=manager,dc=example,dc=com
#rootbinddn cn=Manager,ou=ul,c=tg
# The port.
# Optional: default is 389.
#port 389
port 389
 
# The search scope.
#scope sub
#scope one
#scope base
scope base
 
# Search timelimit
timelimit 60
 
# Bind timelimit
bind_timelimit 60
 
# Idle timelimit; client will close connections
# (nss_ldap only) if the server has not been contacted
# for the number of seconds specified below.
#idle_timelimit 3600
 
# Filter to AND with uid=%s
#pam_filter objectclass=account
#pam_filter accountstatus=active
 
# The user ID attribute (defaults to uid)
#pam_login_attribute uid
pam_login_attribute cn
 
# Search the root DSE for the password policy (works
# with Netscape Directory Server)
#pam_lookup_policy yes
 
# Check the 'host' attribute for access control
# Default is no; if set to yes, and user has no
# value for the host attribute, and pam_ldap is
# configured for account management (authorization)
# then the user will not be allowed to login.
#pam_check_host_attr yes
pam_check_host_attr yes
 
# Check the 'authorizedService' attribute for access
# control
# Default is no; if set to yes, and the user has no
# value for the authorizedService attribute, and
# pam_ldap is configured for account management
# (authorization) then the user will not be allowed
# to login.
#pam_check_service_attr yes
 
# Group to enforce membership of
#pam_groupdn cn=PAM,ou=Groups,dc=example,dc=com
 
# Group member attribute
#pam_member_attribute uniquemember
 
# Specify a minium or maximum UID number allowed
#pam_min_uid 0
#pam_max_uid 0
 
# Template login attribute, default template user
# (can be overriden by value of former attribute
# in user's entry)
#pam_login_attribute userPrincipalName
#pam_template_login_attribute cn
#pam_template_login nobody
 
# HEADS UP: the pam_crypt, pam_nds_passwd,
# and pam_ad_passwd options are no
# longer supported.
 
# Do not hash the password at all; presume
# the directory server will do it, if
# necessary. This is the default.
#pam_password clear
 
# Hash password locally; required for University of
# Michigan LDAP server, and works with Netscape
# Directory Server if you're using the UNIX-Crypt
# hash mechanism and not using the NT Synchronization
# service.  
#pam_password md5
 
# Remove old password first, then update in
# cleartext. Necessary for use with Novell
# Directory Services (NDS)
#pam_password nds
 
# Update Active Directory password, by
# creating Unicode password and updating
# unicodePwd attribute.
#pam_password ad
 
# Use the OpenLDAP password change
# extended operation to update the password.
#pam_password exop
 
# Redirect users to a URL or somesuch on password
# changes.
#pam_password_prohibit_message Please visit http://internal to change your password.
 
# RFC2307bis naming contexts
# Syntax:
# nss_base_XXX  base?scope?filter
# where scope is {base,one,sub}
# and filter is a filter to be &'d with the
# default filter.
# You can omit the suffix eg:
# nss_base_passwd ou=People,
# to append the default base DN but this
# may incur a small performance impact.
#nss_base_passwd ou=People,dc=example,dc=com?one
#nss_base_shadow ou=People,dc=example,dc=com?one
#nss_base_group  ou=Group,dc=example,dc=com?one
#nss_base_hosts  ou=Hosts,dc=example,dc=com?one
#nss_base_services ou=Services,dc=example,dc=com?one
#nss_base_networks ou=Networks,dc=example,dc=com?one
#nss_base_protocols ou=Protocols,dc=example,dc=com?one
#nss_base_rpc  ou=Rpc,dc=example,dc=com?one
#nss_base_ethers ou=Ethers,dc=example,dc=com?one
#nss_base_netmasks ou=Networks,dc=example,dc=com?ne
#nss_base_bootparams ou=Ethers,dc=example,dc=com?one
#nss_base_aliases ou=Aliases,dc=example,dc=com?one
#nss_base_netgroup ou=Netgroup,dc=example,dc=com?one
 
# attribute/objectclass mapping
# Syntax:
#nss_map_attribute rfc2307attribute mapped_attribute
#nss_map_objectclass rfc2307objectclass mapped_objectclass
 
# configure --enable-nds is no longer supported.
# For NDS now do:
#nss_map_attribute uniqueMember member
 
# configure --enable-mssfu-schema is no longer supported.
# For MSSFU now do:
#nss_map_objectclass posixAccount User
#nss_map_attribute uid msSFUName
#nss_map_attribute uniqueMember posixMember
#nss_map_attribute userPassword msSFUPassword
#nss_map_attribute homeDirectory msSFUHomeDirectory
#nss_map_objectclass posixGroup Group
#pam_login_attribute msSFUName
#pam_filter objectclass=User
#pam_password ad
 
# configure --enable-authpassword is no longer supported
# For authPassword support, now do:
#nss_map_attribute userPassword authPassword
#pam_password nds
 
# For IBM SecureWay support, do:
#nss_map_objectclass posixAccount aixAccount
#nss_map_attribute uid userName
#nss_map_attribute gidNumber gid
#nss_map_attribute uidNumber uid
#nss_map_attribute userPassword passwordChar
#nss_map_objectclass posixGroup aixAccessGroup
#nss_map_attribute cn groupName
#nss_map_attribute uniqueMember member
#pam_login_attribute userName
#pam_filter objectclass=aixAccount
#pam_password clear
 
# Netscape SDK LDAPS
#ssl on
 
# Netscape SDK SSL options
#sslpath /etc/ssl/certs/cert7.db
 
# OpenLDAP SSL mechanism
# start_tls mechanism uses the normal LDAP port, LDAPS typically 636
#ssl start_tls
#ssl on
 
# OpenLDAP SSL options
# Require and verify server certificate (yes/no)
# Default is "no"
#tls_checkpeer yes
 
# CA certificates for server certificate verification
# At least one of these are required if tls_checkpeer is "yes"
#tls_cacertfile /etc/ssl/ca.cert
#tls_cacertdir /etc/ssl/certs
 
# Seed the PRNG if /dev/urandom is not provided
#tls_randfile /var/run/egd-pool
 
# SSL cipher suite
# See man ciphers for syntax
#tls_ciphers TLSv1
 
# Client certificate and key
# Use these, if your server requires client authentication.
#tls_cert
#tls_key
#ssl no
#pam_password md5
 

mood
Publicité
Posté le 04-01-2007 à 11:03:00  profilanswer
 

n°876488
pes1973
Posté le 04-01-2007 à 16:31:59  profilanswer
 
n°876489
pes1973
Posté le 04-01-2007 à 16:32:50  profilanswer
 

google : squid ldap

n°876490
edje
Posté le 08-01-2007 à 10:18:46  profilanswer
 

Merci pour le lien

n°876538
edje
Posté le 08-01-2007 à 15:48:17  profilanswer
 

pes1973, merci. En effet j'ai dû changé de stratégie: étant donné que je ne trouvais pas d'aide, et que je n'arrivais pas personnellement à voir le noeud de mon problème, j'ai voulu coupé court en étant plus simple: au lieu de passer par squid+pam +ldap avec la librairie pam_ldap.so, j'ai préféré squid_ldap_auth: et ça marche grâce au lien et au manuel de squid_ldap_auth.

n°881098
edje
Posté le 25-01-2007 à 13:30:09  profilanswer
 

Bonjour,
Mon problème revient avec cette fois mandrake 9.1. J'arrive à exécuter une commande recherche sur le serveur de l'annuaire avec ldapsearch mais l'authentification est impossible. Pourrait-il avoir un problème avec cette version qui m'échapperait?


Aller à :
Ajouter une réponse
  FORUM HardWare.fr
  Linux et OS Alternatifs
  Logiciels

  Authentification squid+pam+ldap avec fc2

 

Sujets relatifs
configuration de squidInstallation annuaire LDAP : "BerkeleyDB version incompatible"
Pbl samba ldapchainage proxy avec squid
Probleme d'authentification avec LDAPauthentification
VLAN Dynamic par adresse MAC VMPSChamps personnalisés LDAP dans mon client mail
Squid + SquidGuard = rien de bloqué. 
Plus de sujets relatifs à : Authentification squid+pam+ldap avec fc2


Copyright © 1997-2022 Hardware.fr SARL (Signaler un contenu illicite / Données personnelles) / Groupe LDLC / Shop HFR