How does one configure squid3 proxy to support http auth - quick and dirty

5,767

Solution 1

Great Article -- http://www.cyberciti.biz/tips/linux-unix-squid-proxy-server-authentication.html

ended up using the following: use at your own risk... as I know not what it does.

#proxy auth
auth_param basic program /usr/local/libexec/ncsa_auth /usr/local/etc/passwd
auth_param basic children 5
auth_param basic realm Squid proxy-caching web server
auth_param basic credentialsttl 2 hours
auth_param basic casesensitive off
#auth_param basic program /usr/local/bin/err

acl ncsa_users proxy_auth REQUIRED
http_access allow ncsa_users

#
# Recommended minimum configuration:
#
acl manager proto cache_object
acl localhost src 127.0.0.1/32 ::1
acl to_localhost dst 127.0.0.0/8 0.0.0.0/32 ::1

# Example rule allowing access from your local networks.
# Adapt to list your (internal) IP networks from where browsing
# should be allowed
acl localnet src 10.0.0.0/8 # RFC1918 possible internal network
acl localnet src 172.16.0.0/12  # RFC1918 possible internal network
acl localnet src 192.168.0.0/16 # RFC1918 possible internal network
acl localnet src fc00::/7       # RFC 4193 local private network range
acl localnet src fe80::/10      # RFC 4291 link-local (directly plugged) machines

acl SSL_ports port 443
acl Safe_ports port 80      # http
acl Safe_ports port 21      # ftp
acl Safe_ports port 443     # https
acl Safe_ports port 70      # gopher
acl Safe_ports port 210     # wais
acl Safe_ports port 1025-65535  # unregistered ports
acl Safe_ports port 280     # http-mgmt
acl Safe_ports port 488     # gss-http
acl Safe_ports port 591     # filemaker
acl Safe_ports port 777     # multiling http
acl CONNECT method CONNECT

#
# Recommended minimum Access Permission configuration:
#
# Only allow cachemgr access from localhost
http_access allow manager localhost
http_access deny manager

# Deny requests to certain unsafe ports
http_access deny !Safe_ports

# Deny CONNECT to other than secure SSL ports
http_access deny CONNECT !SSL_ports

# We strongly recommend the following be uncommented to protect innocent
# web applications running on the proxy server who think the only
# one who can access services on "localhost" is a local user
#http_access deny to_localhost

#
# INSERT YOUR OWN RULE(S) HERE TO ALLOW ACCESS FROM YOUR CLIENTS
#

# Example rule allowing access from your local networks.
# Adapt localnet in the ACL section to list your (internal) IP networks
# from where browsing should be allowed
http_access allow localnet
http_access allow localhost

# And finally deny all other access to this proxy
http_access deny all


# Squid normally listens to port 3128
http_port 3128

# Uncomment and adjust the following to add a disk cache directory.
#cache_dir ufs /usr/local/var/cache 100 16 256

# Leave coredumps in the first cache dir
coredump_dir /usr/local/var/cache

# Add any of your own refresh_pattern entries above these.
refresh_pattern ^ftp:       1440    20% 10080
refresh_pattern ^gopher:    1440    0%  1440
refresh_pattern -i (/cgi-bin/|\?) 0 0%  0
refresh_pattern .       0   20% 4320

Solution 2

Something like this should work:

acl example proxy_auth REQUIRED
http_access allow example

For consistency's sake this is a configuration you can use with LDAP:

auth_param basic program /usr/lib/squid/ldap_auth -ZZ -b "dc=example,dc=com" -f "(&(uid=%s)(!(gn=noaccess))(!(cn=noaccess)))" -h ldap.example.org -v 3
acl ldap proxy_auth REQUIRED
http_access allow ldap
http_access deny all

What it does is it will try to authenticate the user with uid against LDAP server ldap.example.org (preferably use an IP address), and it will not allow access when gn equals "noaccess" OR cn equals "noaccess".

It will deny access to everything else.

Share:
5,767
Grady Player
Author by

Grady Player

Updated on September 18, 2022

Comments

  • Grady Player
    Grady Player over 1 year

    I am interested in the the easiest solution, authentication doesn't actually have to even test user/pass pairs... it just has to do the http auth challenge. I am trying to test http auth on a proxy for a library that I am working on.

    I have implemented a script that returns "ok" to use as my program, as in:

    auth_param basic realm Squid proxy-caching web server auth_param basic
    program /usr/local/bin/ok
    

    squid dies, this is what shows up in my log:

    2012/03/13 13:09:24| WARNING: basicauthenticator #1 (FD 12) exited
    2012/03/13 13:09:24| WARNING: basicauthenticator #2 (FD 14) exited
    2012/03/13 13:09:24| WARNING: basicauthenticator #3 (FD 16) exited
    2012/03/13 13:09:24| WARNING: basicauthenticator #4 (FD 18) exited
    2012/03/13 13:09:24| Too few basicauthenticator processes are running
    2012/03/13 13:09:24| storeDirWriteCleanLogs: Starting...
    2012/03/13 13:09:24|   Finished.  Wrote 0 entries.
    2012/03/13 13:09:24|   Took 0.00 seconds (  0.00 entries/sec).
    FATAL: The basicauthenticator helpers are crashing too rapidly, need help!
    
    Squid Cache (Version 3.1.19): Terminated abnormally.
    CPU Usage: 0.014 seconds = 0.008 user + 0.006 sys
    Maximum Resident Size: 5709824 KB
    Page faults with physical i/o: 0
    

    there is a reference in the documentation that may be related, but I am not sure how to implement:

    #   If you use an authenticator, make sure you have 1 acl of type
    #   proxy_auth.
    

    currently trying this:

    http://www.cyberciti.biz/tips/linux-unix-squid-proxy-server-authentication.html

  • Grady Player
    Grady Player about 12 years
    this may work, I just found a pretty good article, I will post as the answer if I can get it to work.