similar to: Samba with more than one Active Directory

Displaying 20 results from an estimated 2000 matches similar to: "Samba with more than one Active Directory"

2019 Aug 30
6
Samba 4.10.7 + freeradius 3.0.17 +ntlm_auth - Debian buster
Hai, It does not happen often but yes, i also need some help as i cant know everything also and im new with freeradius. Im working on a configuration for samba member + freeradius with ntlm_auth. Why ntlm_auth, because the next one is kerberos and ldap auth to configure.. I want to have some fallback options here and you have to start somewhere. This is running on my new proxy/gateway
2019 Aug 30
0
Samba 4.10.7 + freeradius 3.0.17 +ntlm_auth - Debian buster
We have this running but on a DC (Samba 4.10.7). we have this line in /etc/raddb/mods-enabled/mschap. Only this line! DOMAIN is the actual netbio name of the domain. ntlm_auth = "/usr/bin/ntlm_auth --allow-mschapv2 --request-nt-key --username=%{mschap:User-Name:-None} --domain=DOMAIN --challenge=%{mschap:Challenge:-00} --nt-response=%{mschap:NT-Response:-00}" Do you users login in
2016 Dec 19
5
Problem with keytab: "Client not found in Kerberos database"
I am trying to use a keytab for a client machine to authenticate to Samba's own LDAP server. The samba servers (replicated) are ubuntu 16.04 with samba 4.5.2 compiled from source. The client machine is ubuntu 16.04 with stock samba 4.3.11. It has been joined directly to the Samba domain ("net ads join"). I have also extracted a keytab ("net ads keytab create -P")
2019 Aug 30
0
Samba 4.10.7 + freeradius 3.0.17 +ntlm_auth - Debian buster
Guys, Christian, Marco, Thank you very much. Marco, you have the best internal wiki :-) Very very usefull. Whooe.. Most is working atm. And as always the solution was so simpel.. I forgot... To .. Add... ntlm auth = mschapv2-and-ntlmv2-only To the DC's smb.conf. :-/ pretty stupid.. But. So far, it looks good. I've tested now. radtest -t mschap username 'passwd'
2019 Aug 30
1
Samba 4.10.7 + freeradius 3.0.17 +ntlm_auth - Debian buster
Am 30.08.19 um 13:09 schrieb L.P.H. van Belle via samba: > Now Christian, this failes for me. > radtest -t mschap 'NTDOM\username" 'passwd' localhost 0 testing > ( MS-CHAP-Error = "\000E=691 R=1 C=58f41f1a946ac94a V=2") > > So my question here is, are the username at REALM logins also working for you. > And are you using in smb.conf : winbind use
2008 Nov 07
1
Fwd: AD howtos: LDAP needed?
Sorry my bad I forgot to reply all. Begin forwarded message: > From: Mike Gallamore <mike@mpi-cbg.de> > Date: November 7, 2008 12:35:20 PM GMT+01:00 > To: "degbert degbert" <degbert42@gmail.com> > Subject: Re: [Samba] AD howtos: LDAP needed? > > My understanding is AD was/is MS's implementation of LDAP. http://en.wikipedia.org/wiki/Active_directory
2001 Oct 25
3
ext3 Patch doesn't work with 2.4.13
Hi, I just wanted to compile my kernel 2.4.13 with the ext3-2.4.13-pre6 patch, but it doesn't work. It seems, that the patching failes by replacing some things in a textfile. Does anyone of you know, if there is a upcoming solution for this? Kind regards Jan Albrecht -- Jan Albrecht Phone: +49-5241-80-88404 System Consultant UNIX/NT Fax:
2007 Apr 03
6
Windows AD
Hi, Does CentOS 5 / RH 5 ship with a similar windows active directory and able to support windows workstations? I've of heard OpenLDAP and FDS. Does windows support those? regards
2008 Apr 29
2
request for feature
Dear developers, I need the feature of separately jailed, user writeable and user owned home dirs very badly because I have an SFTP server with 500 users who are partly nested could you please add a feature to set non root chroots with the %h option ? Otherwise I have to rewrite the chroot patch for 4.7p1 :-( thank you very much in advance Dirk
2015 Dec 03
4
After joining domain, Samba uses the workgroup name, not the FQDN when running the net ads command
jonathan.fisher at freeradius:~$ sudo net ads join -Uadministrator Enter administrator's password: Using short domain name -- WINDOWS Joined 'FREERADIUS' to dns domain 'windows.corp.XXX.com' jonathan.fisher at freeradius:~$ hostname freeradius jonathan.fisher at freeradius:~$ hostname -d windows.corp.XXX.com jonathan.fisher at freeradius:~$ hostname -f
2013 Feb 22
6
Samba 4 and freeradius
Hi, My goal is to make use of samba 4 and freeradius to authenticate user to use wifi network (WPA2 enterprise). The setup is to setup Samba 4.0.3 in machine A and setup freeradius in machine B. By reading: Document A: http://wiki.samba.org/index.php/Samba4/beyond Document B: https://wiki.samba.org/index.php/Samba4/HOWTO/Virtual_Private_Network Document C:
2006 Mar 20
6
FreeRadius version
It seems to me that the ver of FreeRadius is 1.0.1: yum list | grep "radius" freeradius.i386 1.0.1-3.RHEL4 installed freeradius-mysql.i386 1.0.1-3.RHEL4 base freeradius-postgresql.i386 1.0.1-3.RHEL4 base freeradius-unixODBC.i386 1.0.1-3.RHEL4 base According to freeradius.org, this
2015 Dec 07
3
After joining domain, Samba uses the workgroup name, not the FQDN when running the net ads command
Hey Rowland, be kind and avoid passive aggressive comments. I'm just looking to try and get this to work, thanks. If I knew everything already, I wouldn't be here asking questions and trying to solve my own problem. I appreciate your help so far, but if you don't have anything nice say, please just ignore this thread. So: jonathan.fisher at freeradius:~$ sudo hostname -y hostname:
2015 Dec 03
3
After joining domain, Samba uses the workgroup name, not the FQDN when running the net ads command
192.168.127.129 is the core DNS server. It forwards anything in the windows subdomain straight to the DCs, so it doesn't matter if this client is pointed at the DC or the main DNS server. Either way, it still does the wrong behavior, which is use the short .WINDOWS instead of . WINDOWS.CORP.XXX.COM I removed all .tdb files, purged /var/cache/samba, removed /etc/krb5.tdb, and deleted the
2023 Apr 06
2
Fwd: ntlm_auth and freeradius
Hello Tim, Hello samba-people, is there an uptodate guide for authenticating via freeradius somewhere? I have some Ubiquiti APs plus a Cloud Key and I want to authenticate WLAN clients via WPA2-Enterprise instead of a (shared) PSK. It seems like https://wiki.samba.org/index.php/Authenticating_Freeradius_against_Active_Directory is missing some steps (basic setup of freeradius). Can you
2015 Dec 03
2
After joining domain, Samba uses the workgroup name, not the FQDN when running the net ads command
> host -t SRV _ldap._tcp.windows.corp.XXX.com _ldap._tcp.windows.corp.XXX.com has SRV record 0 100 389 whiskey.windows.corp.XXX.com. _ldap._tcp.windows.corp.XXX.com has SRV record 0 100 389 wine.windows.corp.XXX.com. > host -t SRV _kerberos._udp.windows.corp.XXX.com _kerberos._udp.windows.corp.XXX.com has SRV record 0 100 88 whiskey.windows.corp.XXX.com. _kerberos._udp.windows.corp.XXX.com
2018 Mar 27
5
ODP: Re: freeradius + NTLM + samba AD 4.5.x
Hello, I can definately confirm that it's working. My basic setup is: 1) Samba 4.7.6 AD DC (2 of them), compiled from source, on centos 7 2) Freeradius 3.0.13 + samba 4.6.2 as domain member, packages straight from centos repo. // I  tested also on freeradius 3.0.14 and samba 4.7.x smb.conf on the DC is pretty basic, most important is obviously in [globall]:         ntlm auth =
2015 Mar 02
3
CentOS7 buggy freeradius
Bonjour, It seems that freeradius 3.0.1-6.el7 of centOS 7 don't work. When doing very simple authentification (PAP control of ssh login on a switch), I get a segmentation fault when the first accounting packet arrives on the server. Does anyone test succesfully this version of freeradius ? Thanks PS: no error with the compilation of the last source version of freeradius (3.0.7) --
2016 Apr 15
5
samba 4.4.2 freeradius authentication with ntlm_auth
Hi; Samba team say "It is recommended that administrators set these additional options, if compatible with their network environment:" ntlm auth = no I use samba with FreeRadius. I configure "ntlm_ auth = no" but freeradius users not connected to wifi. I use ntlm_auth in FreeRadius side.. best regards
2023 Apr 06
1
Fwd: ntlm_auth and freeradius
I can share my notes, we authenticate UniFi clients via Freeradius against Samba AD. We also check group membership which you might or might not need: ## 4 FreeRADIUS ### 4.1 Basics ```bash apt install freeradius freeradius-ldap freeradius-utils # create new DH-params openssl dhparam -out /etc/freeradius/3.0/certs/dh 2048 ``` ### 4.2 Configure Authentication - modify mschap to use winbind,