similar to: FreeRadius + Dynamic VLANs/802.1x Authentication

Displaying 20 results from an estimated 20000 matches similar to: "FreeRadius + Dynamic VLANs/802.1x Authentication"

2023 Apr 06
1
Fwd: ntlm_auth and freeradius
I can share my notes, we authenticate UniFi clients via Freeradius against Samba AD. We also check group membership which you might or might not need: ## 4 FreeRADIUS ### 4.1 Basics ```bash apt install freeradius freeradius-ldap freeradius-utils # create new DH-params openssl dhparam -out /etc/freeradius/3.0/certs/dh 2048 ``` ### 4.2 Configure Authentication - modify mschap to use winbind,
2023 Apr 12
1
Fwd: ntlm_auth and freeradius
Hello Alexander, thanks Alexander for these configuration snippets. Which version of Samba are you using? Is this on debian bullseye? Is the FreeRADIUS server installed on a DC or on a Domain Member? (I just tested the latter). is "ntlm auth = yes" OK for the DCs and the domain member or does it have to be "mschapv2-and-ntlmv2-only" for all servers (DCs + Member)? It
2023 Apr 12
1
Fwd: ntlm_auth and freeradius
Hi Matthias, we?re using Debian Bullseye with the backports repo. So version is a mixture of - Samba version 4.17.3-Debian - Samba version 4.17.7-Debian We?ve installed it directly on the DC?s as well. In my opinion using "ntlm auth = yes? should be fine. Did you try using a simple RADIUS secret? In my experience long secrets or ones containing special characters don?t work very well. I
2018 Mar 26
1
freeradius + NTLM + samba AD 4.5.x
It is an issue that I myself would also like to solve. I found multiple threads in samba and freeradius mailing lists. It seems that every couple of months there is question like this either here on FR mailing list and all point down to the same issue, that is: freeradius uses ntlm_auth (even when using winbind with newer freeradius versions, it also in the end uses ntlm_auth). And since
2023 Apr 12
2
Fwd: ntlm_auth and freeradius
Hi Alexander, I'm terribly sorry. We didnt have the "ntlm auth" parameter configured on the DCs at all. I added it and it just works. Thanks for your help. Now I just need to figure out how I can make WLAN-specific LDAP-Group authentication. e. g. production WLAN needs LDAP group "wlan_production" and management WLAN needs the "wlan_management" group. I
2005 Nov 21
0
Re: 802.1x machine authentication patch help
I found my problem. From Andrew Bartlett himself "This is not supported against NT4. Only Samba 3.0.21rc1 and AD support this extra flag." To do machine authentication with freeradius, your workstation (supplicant) and samba server must be a member of a 2000/2003 domain. I had the supplicant and samba server still a member of the nt4 domain. Once I changed this, it worked great.
2018 Mar 26
4
freeradius + NTLM + samba AD 4.5.x
Hi, we have updated our samba AD domain from 4.4.x to 4.5.x. The release notes for 4.5.0 included  "NTLMv1 authentication disabled by default". So we had to enable it to get our radius (freeradius) server working (for 802.1x). What would be the best way to change the freeradius configuration in such a way, that we can disable NTLMv1 again. The radius server is used for WLAN
2023 Apr 06
2
Fwd: ntlm_auth and freeradius
Hello Tim, Hello samba-people, is there an uptodate guide for authenticating via freeradius somewhere? I have some Ubiquiti APs plus a Cloud Key and I want to authenticate WLAN clients via WPA2-Enterprise instead of a (shared) PSK. It seems like https://wiki.samba.org/index.php/Authenticating_Freeradius_against_Active_Directory is missing some steps (basic setup of freeradius). Can you
2018 Mar 26
3
freeradius + NTLM + samba AD 4.5.x
Also I just facepalmed, as I double checked smb.conf right after sending mail, and in samba 4.7 there are new options available for "ntlm auth", as stated in docs: |mschapv2-and-ntlmv2-only| - Only allow NTLMv1 when the client promises that it is providing MSCHAPv2 authentication (such as the |ntlm_auth| tool). So that is is I suppose that special "flag" that is used by
2018 Mar 28
0
ODP: Re: freeradius + NTLM + samba AD 4.5.x
Hi, thank you very much for testing everything out. Great work! One question: passchange - which application are working with passchange on radius ? In the moment every user with an expired password is NOT able to use services using radius for authentication (WLAN,VPN). Is there any documentation available ? Bye, Peer On 27.03.2018 22:40, Kacper Wirski via samba wrote: > Hello, > >
2019 Nov 13
0
FreeRADIUS & SAMBA when Active Directory domain is not a FQDN
FreeRAIDUS is checking for a username in the format of [user]@[internet domain] for Eduroam (World wide WiFi network, mostly used by Education), if it is not a locally defined Internet domain it then refers the RADIUS request to a higher level RADIUS server. However if it's our defined domain e.g. EXAMPLE.COM it will check with our AD server. Normally the sAMAccountName & AD domain pair is
2016 Apr 15
1
samba 4.4.2 freeradius authentication with ntlm_auth
> On Apr 15, 2016, at 15:06 , Andrew Bartlett <abartlet at samba.org> wrote: > > > Yes, this really, really sucks. MSCHAPv2 is NTLM, not NTLMv2 based. > This is despite NTLMv2 being around when they 'designed' this > mechanism. Sadly no attempt has been made to somehow get an MSCHAPv3 > in that uses NTLMv2. > > On Windows, setting a special flag
2006 Mar 20
6
FreeRadius version
It seems to me that the ver of FreeRadius is 1.0.1: yum list | grep "radius" freeradius.i386 1.0.1-3.RHEL4 installed freeradius-mysql.i386 1.0.1-3.RHEL4 base freeradius-postgresql.i386 1.0.1-3.RHEL4 base freeradius-unixODBC.i386 1.0.1-3.RHEL4 base According to freeradius.org, this
2006 Mar 02
0
OT - Cisco IP Phone and PC in diferent VLANs(with 802.1x)
Cisco phones act a as a switch. If you do not use the CDP protocol to "tell" the phone it needs to be in a special VLAN (802.1q) then it will just use the access port settings on the switch, and, also allow the PC connected to the 2nd Ethernet port to have access to the network. However, if you have an all cisco powered network, with all cisco phones, I could advise you to use the CDP
2005 Apr 07
1
Time to give back, Samba LDAP with FreeRadius
If this is off topic I apologize in advance. Using Samba 3.0.13 with an LDAP back-end and FreeRadius I was trying to add the Radius schema and kept getting object class violations. It's my limited understanding of LDAP that you can not have more than one structural objectclass. I'm no ldap expert so no email telling me how wrong I am. So I came up with a another solution. Using the
2006 Jun 12
0
Active Directory Integration with FreeRADIUS - NTLM_Auth
Hello, I am trying to walk through the following document: http://homepages.lu/charlesschwartz/radius/freeRadius_AD_tutorial.pdf in order to authenticate Cisco router and switch logins against FreeRadius/Active Directory. Using the HowTo, I have successfully joined a FC2 box to our Windows 2003 AD for testing purposes. I have also successfully used the manual ntlm_auth command to authenticate
2019 Nov 14
1
FreeRADIUS & SAMBA when Active Directory domain is not a FQDN
On Wed, 2019-11-13 at 22:21 +0000, Steve Bluck via samba wrote: > FreeRAIDUS is checking for a username in the format of > [user]@[internet domain] for Eduroam (World wide WiFi network, mostly > used by Education), if it is not a locally defined Internet domain it > then refers the RADIUS request to a higher level RADIUS server. > However if it's our defined domain e.g.
2006 Mar 01
2
OT - Cisco IP Phone and PC in diferent VLANs (with 802.1x)
Hello to all I would like to know If some of you have already configured an Cisco IP Phone (7940 or 7960) to work in a different VLAN than the PC that is connected through the phone switch? I know that this can be done with the Skinny firmware, but I dont if it works with the SIP firmware. The Cisco technical staff told me that these phones dont support 802.1x but can work as pass-through.
2007 Aug 02
0
Pam module for freeradius
Hi everyone, Does the default installation of pam support authenticating against radius. Or do I need the module available from the freeradius site. If yes, then is the freeradius pam module available via rpm? Thanks -- "I never look back darling, it distracts from the now", Edna Mode (The Incredibles)
2009 Nov 02
1
Bug in freeradius 1.1.3-1.5.el5_4 rpm
I upgraded one of my servers to CentOS 5.4 today. The freeradius service (radiusd) didn't start up due to permissions errors. I tracked it to the permissions on the /etc/raddb/certs/ directory being set to 640 rather than 750, so the radius user couldn't enter the directory. In the spec file from the source rpm, line 200 should read: %attr(750,root,radiusd) %config (noreplace)