These instructions are applicable if Kaspersky Web Traffic Security was installed from an RPM or DEB package to a ready-to-use operating system.
If you are configuring authentication with a domain whose name contains the root domain .local
, you must complete the following steps to prepare the operating system for correct Kerberos authentication.
To configure the Squid service for Kerberos authentication:
update-crypto-policies --set LEGACY
chown squid:squid /etc/squid/squid.keytab
chmod 400 /etc/squid/squid.keytab
chown proxy:proxy /etc/squid/squid.keytab
chmod 400 /etc/squid/squid.keytab
By default, the owner of the krb5.keytab file is superuser.
auth_param negotiate program /usr/lib64/squid/negotiate_kerberos_auth -k /etc/squid/squid.keytab -s HTTP/<name of the server hosting the Squid service>@<realm Active Directory domain name in uppercase>
auth_param negotiate children 100 startup=0 idle=10
auth_param negotiate keep_alive on
acl authenticated_user proxy_auth REQUIRED
http_access deny !authenticated_user
auth_param negotiate program /usr/sbin/negotiate_kerberos_auth -k /etc/squid/squid.keytab -s HTTP/<name of the server hosting the Squid service>@<realm Active Directory domain name in uppercase>
auth_param negotiate children 100 startup=0 idle=10
auth_param negotiate keep_alive on
acl authenticated_user proxy_auth REQUIRED
http_access deny !authenticated_user
auth_param negotiate program /usr/lib/squid/negotiate_kerberos_auth -k /etc/squid/squid.keytab -s HTTP/<name of the server hosting the Squid service>@<realm Active Directory domain name in uppercase>
auth_param negotiate children 100 startup=0 idle=10
auth_param negotiate keep_alive on
acl authenticated_user proxy_auth REQUIRED
http_access deny !authenticated_user
-d
parameter to the first string.auth_param negotiate program /usr/lib64/squid/negotiate_kerberos_auth -d -k /etc/squid/squid.keytab -s HTTP/<name of the server hosting the Squid service>@<realm Active Directory domain name>
auth_param negotiate program /usr/sbin/negotiate_kerberos_auth -d -k /etc/squid/squid.keytab -s HTTP/<name of the server hosting the Squid service>@<realm Active Directory in uppercase>
auth_param negotiate program /usr/lib/squid/negotiate_kerberos_auth -d -k /etc/squid/squid.keytab -s HTTP/<name of the server hosting the Squid service>@<realm Active Directory domain name>
Debug events will be written to the file /var/log/squid/cache.log.
KRB5RCACHETYPE=none
KRB5RCACHETYPE=none
[Service]
Environment=KRB5RCACHETYPE=none
systemctl daemon-reload
Replay cache is enabled by default.
Replay cache provides more reliable protection, but may reduce the performance of the application.
service squid restart
The Squid service is now configured to use Kerberos authentication.
Page top