Software :: Proxy Server That Will Support Having Authenticated Users / Passwords In MySQL?

Nov 29, 2010

Im trying to set up a Proxy server on my CentOS server and I have been looking at Squid, however I wondered if there is a proxy server that will support having authenticated users and passwords in a MySQL database?I wanted to do this so I have good control over who is connected through my proxy.

View 6 Replies


ADVERTISEMENT

CentOS 5 Networking :: Filter Access Server Through The Net Only To Authenticated Users From Domain Controller (Win2k)?

Jul 17, 2009

Filter access server through the net only to authenticated users from domain controller (Win2k). Server (Centos)(Firewall with 2 nic), which makes access to the net, with only 196MB RAM (PIII500Mhz), so I do not want a solution based on proxy or what resources it uses large I want a solution with a script that runs at login on windows this check series HDD and to communicate with Linux server that's open accessor another simple solutionNow just use only MAC filtering on

View 1 Replies View Related

Ubuntu Networking :: DHCP Only For Authenticated Users(AD Users)?

Apr 4, 2011

i have a Domain Cotroller installed on Windows & DHCP Server installed on Ubuntu. i want to give access only authenticated Users(Active Directory Users) can get IP from DHCP. No one else canis there any option available here in DHCP ???

View 2 Replies View Related

Server :: Program For Squid To Allow Users Change Passwords

Jan 8, 2011

I am using squid + dansguardian for web and content filtering. And it is working fine. I am forcing users to use proxy through browser configuration. Now I am planning to add another layer to controlling access using ncsa_auth program. I know it is not the most secured but I am fine with it. Plain passwords are fine with me.

I will be giving users some default passwords but I want some program for allowing users to change the passwords for the respective users if they want. Is there any perl script or something web based for the purpose that anyone is using or know of?

View 3 Replies View Related

Server :: Web Based Simple Page To Change Passwords Of Squid Users?

Jun 3, 2010

just now i have installed squid, it works fine with authentication . I created this authentication in a simple text file by using htpasswd . my question is that is there any web based simple page to change passwords of squid users, because each and every time i cant give direct access to server for my squid users .

View 1 Replies View Related

Software :: Import Windows Users / Passwords Into Openldap Server - Ldap Migrate Migration?

Nov 18, 2009

I am looking for ideas for getting windows users into an ldap server. I am currently running a Linux server for my department and need to create an LDAP server which mirrors the username/password information for all of us as they are stored in the windows server here. I have the openldap server up and running on Ubuntu 8.04 and it works great; I now need to find some way to import user info into this from windows. I've seen discussions of using ldifde.exe to export the AD users into an ldif file. Is this the simplest way to go about it?

Our Linux server is currently providing us with much needed services using apache, and apache is authenticating using LDAP to our windows server (Using our windows username / password is required functionality). This windows server has some problem which causes it to delay for inordinate amounts of time between authentication requests and responses. The situation is such that this problem will not be addressed by IT staff. However, I have control over the Linux server so I am looking to just mirror the windows server on an LDAP server of my own. I could get away with updating the passwords in the Linux server.

View 1 Replies View Related

Networking :: SSH Tunnel Through NTLM Authenticated HTTP Proxy

Mar 7, 2010

I have a problem setting up a SSH tunnel. I know how it's usually done, but the setup is different this time. I am behind a HTTP(S) and FTP proxy, that does NTLM authentication, and I want to access a server beyond the proxy.
MY CLIENT <-> LAN <-> HTTP PROXY <-> INTERNET <-> MY SERVER

So far, the best I have achieved is installing and configuring CNTLM as a local proxy for the authentication part. Using CNTLM, I managed to access and mount a secured (https) DAV share using davfs2. In theory, CNTLM should let me setup permanent tunnels from local ports to distant ports, and it does; however these tunnels don't seem to work for SSH nor for IMAP (another protocol I tried).

I suspect the problem is that neither SSH nor IMAP is HTTP- or FTP-based, but anyway it does not work. So back to square one: how should I proceed to get ssh to connect through the HTTP proxy (with NTLM authentication) to the remote server? For that matter, if there's a better way than SSH to create a tunnel, that would work in my situation, that's OK with me. Just in case, here are the relevant parts from my firewall setup on the server:

Code:
# default policies
iptables -t filter -P INPUT DROP
iptables -t filter -P FORWARD DROP
iptables -t filter -P OUTPUT ACCEPT

# reset
iptables -t filter -F INPUT
iptables -t filter -F FORWARD
iptables -t filter -F OUTPUT

# allow continuation of established connections
iptables -t filter -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
iptables -t filter -A INPUT -f -j ACCEPT

# allow local connections
iptables -t filter -A INPUT -i lo -j ACCEPT

# open ports:
# ssh
iptables -t filter -A INPUT -p tcp --dport 22 -j ACCEPT
Yves.

View 2 Replies View Related

General :: Access Remote Mysql Server Through Socks Proxy Server?

Aug 25, 2010

Scenario:A - Local Unix machineB - socks proxy server port 1080C - remote mysql server port 3306I want to connect to the remote mysql server(C) from local unix machine(A) using sock proxy(B).

View 1 Replies View Related

Server :: HTTP Proxy With Username / Password Support?

Jan 13, 2011

I bought a firefox extension which support proxy with username and password, but seems only http version and not socks 5 server which I already have installed on server. I know for privoxy, but privoxy don't support username/password. Is there anything else what works with username/password? Also what is different between http and socks5?

View 3 Replies View Related

Server :: Allow Teamviewer Access To Users Using Squid 2.6 Proxy?

Jun 6, 2010

i have squid 2.6 server running on rhel5. by default teamviewer access is deny. i want to allow access of teamviewer but not getting.

View 4 Replies View Related

Server :: Install A Box With A Proxy Where Users Can Login - Register

Feb 12, 2010

This is my quest: i need to install a box with a proxy server where useres can login, register what those users have been doing on-line and generate a dailly activaty report... I have been googleing for days and so far a tried out zeroshell (no reports) and untangle (no login)...

View 6 Replies View Related

Software :: Users Too Much For Server - Gauge Whether The Proxy Is Being Overloaded?

May 19, 2010

gauge when the server is getting overloaded with users. At present I run the server mainly as a proxy server with about 100 users. The bandwidth at the data centre is 100Mbps connection with total bandwidth used last month = 17431.16 MB I would like to add a VPN in future but feel that this might overload the bandwidth as instead of it just being web traffic it will the entire client TCP connections. I would like to monitor this before it gets to the stage where users are complaining but not sure how to gauge whether the proxy is being overloaded. It is used mainly for video traffic.

View 11 Replies View Related

Security :: Lock Down Individual Users From Setting A Proxy Server?

Feb 16, 2010

how to lock down individual users from setting a proxy server. Its a server not a WS so it should never go to the internet. I want to lock down the system side and firefox 5 settings.

View 14 Replies View Related

General :: Monitoring Users' Download Information In The Proxy Server - OS Is CentOS

Jan 24, 2010

I have configured the proxy server. I want to observer users's download information. What should I need to do? Shall I install squint? what is the process? How do I monitor the users?

View 1 Replies View Related

Server :: Export Unix Users To Mysql?

Jun 15, 2010

Anyway i have a very old Mandrake server where a previous owner hosted mailboxes on. This server is getting very slow and does alot of e-mail related tasks like:popsmtpmxIt runs on sendmail (which is also very outdated...) and it doesnt seem to respond to its config files. And the whole smtp and mx thing leaves us with some really weird mail problems...So i want to implement it in our current mail setup in which i have it all on seperate servers:2 smtp server (dns roundrobbing) (postfix)4 mx servers (1 etrn) (postfix)1 webmail server (v-webmail) (just apache and connects to the pop/imap server)And 1 pop/imap server (postfix, dovecot)I also want to implement smtp authentication because of all the mobile clients i have to host... This is where it gets tricky.

I want to export the unix user table of the old mandrake server and import that into a mysql database. This database will be used to authenticate the smtp users.I also want the export of the unix users to import it to the other pop/imap server so users can logon to that server instead of the crappy Mandrake server.I would expect that the export from unux users to mysql (including passwords) is the hardest part. I googled it, but some of the stuff i found didnt seem to be very reliable, so thats where you guys kick in :-). So is this possible? If so, how can i do it?I know i should go with some kind of ldap situation but that seems a way bigger hassle then this setup.

View 1 Replies View Related

Server :: Configuring Virtual Users On Postfix / MySQL Fedora 12

May 9, 2010

I was following the above guide to get a mail server up and running. The major difference in it all is the fact that my server is running i686, but I compensated for that easily, just a difference in folder/RPM names. [URL]. Otherwise I followed it to a "T." Everything seemed to go smoothly, no trips or falls until the very end.

After installing squirrelmail and trying to login on admin@withfrosted.com returns ERROR:
Connection dropped by IMAP server.
Uncle google tells me to run this command because SELinux is overzealous:
setsebool -P httpd_can_network_connect=1

And that works, and I thought I was home free. However, after that, I'm presented with a new error. However, google told me to send an email to create the mailbox because it wasn't there, yet. So I send a test email on over, but that fails, and so does mailx. Next I created /home/vmail/withfrosted.com/admin while logged into the vmail user for proper permissions. Squirrelmail now logs into the mail box but gives me yet another new error, in which I am now stuck on:
ERROR:
ERROR: Could not complete request.
Query: SELECT "INBOX"
Reason Given: Unable to open this mailbox.

As a summary, because I'm all over the place, here:
1. Can't view the mailbox via Squirrelmail.
2. Can't receive email, tried with mailx and a test email from gmail.

Regarding #2, the gmail test email, from the maillog:
May 9 07:25:45 withfrosted postfix/smtpd[21095]: connect from mail-qy0-f177.google.com[209.85.221.177]
May 9 07:25:45 withfrosted postfix/smtpd[21095]: 26CE516241D: client=mail-qy0-f177.google.com[209.85.221.177]
May 9 07:25:45 withfrosted postfix/cleanup[21104]: 26CE516241D: message-id=<z2pe336661a1005090425zaee8dc71jc3002cb7cb25e0fa@mail.gmail.com>
May 9 07:25:45 withfrosted postfix/qmgr[19083]: 26CE516241D: from=<issact@gmail.com>, size=1866, nrcpt=1 (queue active)
May 9 07:25:45 withfrosted amavis[21024]: (21024-01) (!)connect_to_sql: unable to connect to DSN 'DBI:mysql:database=mail;host=127.0.0.1;port=3306': Can't connect to MySQL server on '127.0.0.1' (13)
May 9 07:25:45 withfrosted amavis[21024]: (21024-01) (!!)TROUBLE in process_request: connect_to_sql: unable to connect to any dataset at (eval 98) line 241, <GEN15> line 5.
May 9 07:25:45 withfrosted amavis[21024]: (21024-01) (!)Requesting process rundown after fatal error
May 9 07:25:45 withfrosted postfix/smtp[21105]: 26CE516241D: to=<admin@withfrosted.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.2, delays=0.11/0.01/0.01/0.07, dsn=4.3.2, status=deferred (host 127.0.0.1[127.0.0.1] said: 421 4.3.2 Service shutting down, closing channel (in reply to RCPT TO command))
May 9 07:26:15 withfrosted postfix/smtpd[21095]: disconnect from mail-qy0-f177.google.com[209.85.221.177]

View 4 Replies View Related

Ubuntu :: 3 Users Only Want Passwords For 2?

Mar 2, 2010

I am trying to set up Ubuntu like I had on my windows PC. I have my account, my wifes account and my kids account. I want passwords set for both myself and my wife but I don't want the kids to be required to have a password to log in. When setting up Ubuntu, it looks like it was all or none. I have dabbled with Linux off and on for years and am sure there is a way to set this up but I have no idea how.

View 8 Replies View Related

General :: Created Users In Pureftpd And The Users Are Stored In Mysql Database?

Dec 19, 2010

How to created users in pureftpd and the users are stored in mysql database. I tried when i try to connect i got like this error authentication failed error

View 1 Replies View Related

Ubuntu Servers :: MySQL Not Accepting Passwords Via Php

Jun 5, 2011

I have just set my self up a new LAMP server running php and mysql. I get the following error when trying to acces mysql databases through php Code: Could not connect: Access denied for user 'danhorni'@'localhost' (using password: NO) I am using a password I can login fine through phpmyadmin

View 1 Replies View Related

Fedora :: Delete Restrictions For Users' Passwords

Dec 22, 2009

I have Fedora 10 installed. I want my users to be able to use any password they want. So I edited /etc/pam.d/system-auth, the password section.
Was:

Code:
password requisite pam_cracklib.so try_first_pass retry=3
password sufficient pam_unix.so md5 shadow nullok try_first_pass use_authtok
password required pam_deny.so
Become:

[Code].....

View 2 Replies View Related

Ubuntu Installation :: Restore Users & Passwords?

May 4, 2011

I upgraded from 10.10 to 11.04 (32 bit) with a clean install as the "upgrade" option in update manager failed. I'm setting up the system again and want to restore the backup I took prior to upgrading, however due to the upgrade I don't want to just re install everything. The following have been backed up

/etc
/home
/usr/local
/var

Now there are various things that are different such as firefox 3.x has become firefox 4 Open office is gone, long live LibreOffice, my proprietary Nvidia drivers don't seem to be trusted yet, all the repositories will be different etc. I will re install all the applications fresh from the software centre, but I would like to restore all the users and passwords and their home directories,

So I don't I want to restore /etc or /usr/local en masse. I guess /var is not worth restoring either /home gets me their files but how do I restore the users and passwords? (there are about 8 registered users some of whom have different privileges) and the user ID need to be the same as they all access a NAS through nfs)

View 1 Replies View Related

General :: Viewing Counts Of Old Passwords Associated With Users

Aug 19, 2010

I'm configuring a CentOS 5.4 workstation. I have been able to apply most of the security that is required. I have met all but one logging requirement. How do you get the count of old passwords associated with users? I don't need to see their passwords just how many times they have changed them. I have set remember to 24 in the /etc/pam.d/system-auth file. I don't know where the file is that contains this information.

View 1 Replies View Related

Security :: Console Users Logging In Without Passwords?

Jul 19, 2010

Sitting at the console, I log in with any user name and NO PASSWORD IS REQUESTED. I get logged in automatically without entering the user's password.

I did:
passwd joeuser

To change his password and still he goes right in without being asked for a password!

Possibly related- 10 days ago, my smtp server was breached as a spam relay. The username they cracked was deleted. I added fail2ban for postfix. The logs show no further intrusion.

View 14 Replies View Related

Security :: Make The Same Users And Passwords For Several Machines?

Aug 11, 2010

How to make users, groups, paswords and their IDs be the same on several computers (for example, on cluster)?

View 6 Replies View Related

Debian Configuration :: Migrate The Users Without Resetting Their Passwords?

Aug 13, 2010

I have an old server running CentOS 5. The encription method used was the default MD5 for the shadow file. I would like to migrate the server to Debian Squeeze which uses SHA512. I have already copied the passwd, group and shadow file with the user accounts information but the Debian machine doesn't let the users login. I have already looked in the pam files to make it accept the MD5 encryption without any luck. how can i migrate the users without resetting their passwords?

View 1 Replies View Related

Security :: Permitting Users To Ssh With Out Typing Their Passwords Via Kerberos?

May 24, 2010

Is there a way to use kerberos (or baring that a trusted CA) to allow users to ssh across machines in an environment isntead of having to manage the hash keys per user/server? I'm using kerberos+ldap to log folks in and get their settings but I'd like to take it a step further. I've been reading a lot but still can't quite get it all to come together.

Do I need to create a SPN for each host to do this? Sorry if I am asking a dumb question, I am returning to the *nix fold after a decade+ in the Microsoft world, be gentle with me.

View 3 Replies View Related

Ubuntu Servers :: 10.10 - Cannot Save Multiple Users And Passwords With Htdigest

Dec 12, 2010

On other editions of ubuntu server I had no problem saving multiple users and passwords with htdigest but now it seems it is only possible to save one user and password.
Code:
sudo htdigest -c /etc/apache2/passwords directory user
When I add a second username and password for the same directory it overwrites the first.

View 1 Replies View Related

Security :: Centralize Users And Passwords And Also Create Controls For User Access To Some Equipment?

May 12, 2011

I'm planning to centralize users and passwords and also create controls for user access to some equipment, for example, Linux Servers, Switches, routers and firewalls. In case of failure of the link between the ACS and AD or equipment to the ACS, this device would use local username and password.

At the moment, my AD structure is a Microsoft, Cisco ACS servers and Linux Standalone. I wish that both linuxs servers and network equipment were authorized by Cisco ACS on the accounts that are in Microsoft AD.

The configuration of the Cisco ACS to use the AD is done and no problems, the network equipment is OK too, but am having difficulties configuring the server for this solution.

View 1 Replies View Related

OpenSUSE Network :: ERROR 2002 (HY000): Can't Connect To Local MySQL Server Through Socket '/var/mysql/mysql.sock

Jun 7, 2011

I think this goes here, but I'm not sure. I decided that XAMPP had been troublesome enough. MySQL never worked. So I decided to instal the LAMP stack offered by YaST. I went about installing it thinking that it would all work. But it seems that I was wrong. So I try to start mysql, and here's what I get:

Code:
the-matrix:~ # mysql start
ERROR 2002 (HY000): Can't connect to local MySQL server through socket '/var/mysql/mysql.sock' (2) or
Code:
the-matrix:~ # rcmysql start
Starting service MySQL warning: /var/mysql/mysql.sock didn't appear within 30 seconds
chmod: cannot access `/var/run/mysql/mysqld.pid': No such file or directory

[Code]...

View 6 Replies View Related

General :: Can't Connect To Local MySQL Server Through Socket '/var/lib/mysql/mysql.sock' (2)

Jun 2, 2010

i am using liferay5.2(mysql included in the download pack) on fedora. while liferay is working fine but i cannot connect to mysql.i am getting the error

[
[root@localhost ~]# ln -s /var/lib/mysql/mysql.sock /tmp
[root@localhost ~]# /etc/init.d/mysqld start
Timeout error occurred trying to start MySQL Daemon.

[code]....

i didnt find the mysql.sock file in the location /var/lib/mysql/mysql.sock. i cannot find the portal-ext.properties file also to make intial settings.

View 9 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved