Re: [squid-users] Re: yet another squid_ldap_auth question when connecting to AD

From: Oliver Hookins <ohookins@dont-contact.us>
Date: Fri, 14 Jan 2005 10:58:51 +1100

Henrik Nordstrom wrote:
> On Fri, 14 Jan 2005, Oliver Hookins wrote:
>
>> It was a copy and paste job, but I thought I changed the text in
>> squid_ldap_group from 'password' to 'group'... oh well.
>
>
> Care to make a second attempt? (yes, I am lazy)
>
> Regards
> Henrik
>
I think you're just afraid of writing documentation! Anyway here are the
revised patches. I added a bit more information that I forgot about
yesterday.

Regards,
Oliver

--- squid_ldap_auth.8.orig 2004-07-18 01:00:12.000000000 +1000
+++ squid_ldap_auth.8 2005-01-14 10:49:44.000000000 +1100
@@ -1,4 +1,4 @@
-.TH squid_ldap_auth 8 "17 July 2004" "Squid LDAP Auth"
+.TH squid_ldap_auth 8 "14 January 2005" "Squid LDAP Auth"
 .
 .SH NAME
 squid_ldap_auth - Squid LDAP authentication helper
@@ -13,6 +13,16 @@ squid_ldap_auth - Squid LDAP authenticat
 .SH DESCRIPTION
 This helper allows Squid to connect to a LDAP directory to
 validate the user name and password of Basic HTTP authentication.
+LDAP options are specified as parameters on the command line,
+while the username(s) and password(s) to be checked against the
+LDAP directory are specified on subsequent lines of input to the
+helper, one username/password pair per line separated by a space.
+.P
+As expected by the external_acl construct of Squid, after
+specifying a username and password followed by a new line, this
+helper will produce either OK or ERR on the following line
+to show if the specified credentials are correct according to
+the LDAP directory.
 .P
 The program has two major modes of operation. In the default mode
 of operation the users DN is constructed using the base DN and

--- squid_ldap_group.8.orig 2004-07-18 01:00:12.000000000 +1000
+++ squid_ldap_group.8 2005-01-14 10:48:47.000000000 +1100
@@ -1,4 +1,4 @@
-.TH squid_ldap_group 8 "17 July 2004" "Squid LDAP Group"
+.TH squid_ldap_group 8 "14 January 2005" "Squid LDAP Group"
 .
 .SH NAME
 squid_ldap_group - Squid LDAP external acl group helper
@@ -9,6 +9,15 @@ squid_ldap_group -b "base DN" -f "LDAP s
 .SH DESCRIPTION
 This helper allows Squid to connect to a LDAP directory to
 authorize users via LDAP groups.
+LDAP options are specified as parameters on the command line,
+while the username(s) and group(s) to be checked against the
+LDAP directory are specified on subsequent lines of input to the
+helper, one username/group pair per line separated by a space.
+.P
+As expected by the external_acl construct of Squid, after
+specifying a username and group followed by a new line, this
+helper will produce either OK or ERR on the following line
+to show if the user is a member of the specified group.
 .P
 The program operates by searching with a search filter based
 on the users user name and requested group, and if a match
Received on Thu Jan 13 2005 - 16:59:09 MST

This archive was generated by hypermail pre-2.1.9 : Mon Mar 07 2005 - 12:59:35 MST