SHA256
1
0
forked from pool/squid
Go to file
Ana Guerrero 5521453c13 Accepting request 1183540 from server:proxy
- update to 6.10
  - ESI: Disable by default (#1728)
  - Bug 5378: type mismatch in libTrie (#1830) (bsc#1227086, CVE-2024-37894)
  - testCacheManager: use cppunit exception tests (#1811)
  - testRandomUuid: use cppunit exception tests (#1814)
  - Docs: REQUIRED in ident_regex, proxy_auth_regex, ext_user_regex (#1818)
  - Fix build with clang v18 [-Wvla-cxx-extension] (#1813) (#1817)

OBS-URL: https://build.opensuse.org/request/show/1183540
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/squid?expand=0&rev=122
2024-06-27 14:04:49 +00:00
.gitattributes unlink from Factory 2012-10-22 19:07:11 +00:00
.gitignore unlink from Factory 2012-10-22 19:07:11 +00:00
cache_dir.sed Accepting request 482004 from server:proxy:Test 2017-03-22 15:16:54 +00:00
CVE-2024-33427.patch - CVE-2024-33427.patch: fixes possible buffer overread leading to 2024-05-28 08:55:47 +00:00
harden_squid.service.patch Accepting request 1103093 from home:polslinux:branches:server:proxy 2023-08-09 09:34:23 +00:00
initialize_cache_if_needed.sh Accepting request 578251 from home:adamm:branches:server:proxy 2018-02-20 07:30:53 +00:00
missing_installs.patch Accepting request 1103093 from home:polslinux:branches:server:proxy 2023-08-09 09:34:23 +00:00
old_nettle_compat.patch - Fix upgrade path from squid 4.x where we replaced some symlinks 2022-03-29 12:30:01 +00:00
pam.squid unlink from Factory 2012-10-22 19:07:11 +00:00
README.kerberos unlink from Factory 2012-10-22 19:07:11 +00:00
squid-6.10.tar.xz - update to 6.10 2024-06-27 07:06:46 +00:00
squid-6.10.tar.xz.asc - update to 6.10 2024-06-27 07:06:46 +00:00
squid-user.conf Accepting request 776203 from home:kukuk:container 2020-02-19 08:58:35 +00:00
squid.changes - update to 6.10 2024-06-27 07:06:46 +00:00
squid.keyring - update to 6.8 2024-03-06 12:28:13 +00:00
squid.logrotate Accepting request 310389 from server:proxy:Test 2015-06-04 22:51:06 +00:00
squid.permissions Accepting request 846223 from home:adamm:branches:server:proxy 2020-11-05 16:30:46 +00:00
squid.service Accepting request 999891 from home:computersalat:devel:proxy 2022-08-29 11:10:51 +00:00
squid.spec - update to 6.10 2024-06-27 07:06:46 +00:00
tmpfilesdir.squid.conf Accepting request 643973 from home:adamm:branches:server:proxy 2018-10-23 13:55:38 +00:00
unsquid.pl unlink from Factory 2012-10-22 19:07:11 +00:00

This is the README.kerberos file
to have squid negotiate/authenticate via kerberos

any addons are very welcome 
comments could be posted to <chris(at)computersalat.de>


1) you need to add a "USER" inside your "Domain-Computers" Container
   called "squid".  Yes a "USER" and not a Computer.
   You may use another name, but why ?

2) After having successfully created the user, you need to create a 
   keytab file on your WIN box.

Example: !! This is all in one line !!

  ktpass -princ HTTP/squid@DOMAIN.REALM -pType KRB5_NT_PRINCIPAL \
  -mapuser squid -pass * -out HTTP.keytab

3) copy over HTTP.keytab to /etc/squid/ on your linux box

4) you have to tell your browsers to negotiate via kerberos

  Have a look at:

  a) Internet Explorer does not support Kerberos authentication with proxy servers
     http://support.microsoft.com/?scid=kb%3Ben-us%3B321728&x=19&y=14

	This limitation was removed in Windows Internet Explorer 7.

	If Integrated Windows Authentication is turned on in Internet Explorer
	for Windows 2000 and Windows XP, you can complete Kerberos authentication
	with Web servers either directly or through a proxy server. However,
	Internet Explorer cannot use Kerberos to authenticate with the proxy
	server itself.

  b) Unable to negotiate Kerberos authentication after upgrading to Internet Explorer 6
     http://support.microsoft.com/kb/299838/EN-US/

	To resolve this issue, enable Internet Explorer 6 to respond to
	a negotiate challenge and perform Kerberos authentication:

	1. In Internet Explorer, click Internet Options on the Tools menu.
	2. Click the Advanced tab, click to select the Enable
	   Integrated Windows Authentication (requires restart) check box
	   in the Security section, and then click OK.
	3. Restart Internet Explorer.

	Administrators can enable Integrated Windows Authentication by
	setting the EnableNegotiate DWORD value to 1 in the following registry key:

	HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings

	Note Internet Explorer 6, when used with Microsoft Windows 98,
	Microsoft Windows 98 Second Edition, Microsoft Windows Millennium Edition,
	and Microsoft Windows NT 4.0 does not respond to a negotiate challenge and
	default to NTLM (or Windows NT Challenge/Response) authentication even if
	the Enable Integrated Windows Authentication (requires restart) check
	box is selected because Kerberos authentication is not available on
	these operating systems.