similar to: Samba 4 and freeradius

Displaying 20 results from an estimated 1100 matches similar to: "Samba 4 and freeradius"

2023 Apr 06
2
Fwd: ntlm_auth and freeradius
Hello Tim, Hello samba-people, is there an uptodate guide for authenticating via freeradius somewhere? I have some Ubiquiti APs plus a Cloud Key and I want to authenticate WLAN clients via WPA2-Enterprise instead of a (shared) PSK. It seems like https://wiki.samba.org/index.php/Authenticating_Freeradius_against_Active_Directory is missing some steps (basic setup of freeradius). Can you
2023 Apr 06
1
Fwd: ntlm_auth and freeradius
I can share my notes, we authenticate UniFi clients via Freeradius against Samba AD. We also check group membership which you might or might not need: ## 4 FreeRADIUS ### 4.1 Basics ```bash apt install freeradius freeradius-ldap freeradius-utils # create new DH-params openssl dhparam -out /etc/freeradius/3.0/certs/dh 2048 ``` ### 4.2 Configure Authentication - modify mschap to use winbind,
2023 Apr 12
2
Fwd: ntlm_auth and freeradius
Hi Alexander, I'm terribly sorry. We didnt have the "ntlm auth" parameter configured on the DCs at all. I added it and it just works. Thanks for your help. Now I just need to figure out how I can make WLAN-specific LDAP-Group authentication. e. g. production WLAN needs LDAP group "wlan_production" and management WLAN needs the "wlan_management" group. I
2023 Apr 12
1
Fwd: ntlm_auth and freeradius
Hello Alexander, thanks Alexander for these configuration snippets. Which version of Samba are you using? Is this on debian bullseye? Is the FreeRADIUS server installed on a DC or on a Domain Member? (I just tested the latter). is "ntlm auth = yes" OK for the DCs and the domain member or does it have to be "mschapv2-and-ntlmv2-only" for all servers (DCs + Member)? It
2023 Apr 12
1
Fwd: ntlm_auth and freeradius
Hi Matthias, we?re using Debian Bullseye with the backports repo. So version is a mixture of - Samba version 4.17.3-Debian - Samba version 4.17.7-Debian We?ve installed it directly on the DC?s as well. In my opinion using "ntlm auth = yes? should be fine. Did you try using a simple RADIUS secret? In my experience long secrets or ones containing special characters don?t work very well. I
2019 Sep 28
5
problems after migrating NT domain to AD (samba 4.7.x)
Dear List, My domain +/- works, so I try to fix rest services based on domain NT/AD.... I use WiFi authorization with PEAP/MSCHAPv2 + freeradius (before migration it works). And after migration autorization does not work. Freeradius server is on samba domain member. So i check domain connectivity: [root at see-you-later samba]# net ads testjoin Join is OK [root at see-you-later samba]#
2019 Aug 30
6
Samba 4.10.7 + freeradius 3.0.17 +ntlm_auth - Debian buster
Hai, It does not happen often but yes, i also need some help as i cant know everything also and im new with freeradius. Im working on a configuration for samba member + freeradius with ntlm_auth. Why ntlm_auth, because the next one is kerberos and ldap auth to configure.. I want to have some fallback options here and you have to start somewhere. This is running on my new proxy/gateway
2015 Jan 16
2
4.1 to 4.2 Member Server Upgrade Precaution?
Hi all, We are currently using 4.1.15, 2 DC and 1 samba member server. When moving to 4.2, do we still need to compile the samba member server as follows? ./configure --with-ads --with-shared-modules=idmap_ad Thanks for answering. Kinglok, Fong
2013 Nov 26
1
Oplock break failed for file
Hi, I am running 2DCs and 1 member server. All are running samba 4.1.2 The member server hosts the file for access and it is full of log like: [2013/11/26 14:57:46.970108, 0] ../source3/smbd/oplock.c:333(oplock_timeout_handler) Oplock break failed for file Putonghua/aaa.pptx -- replying anyway [2013/11/26 14:57:50.069924, 0] ../source3/smbd/oplock.c:333(oplock_timeout_handler) Oplock
2013 Nov 19
4
Samba 4 DC and member server, rfc3207, winbind, printing, asynchronous I/O - Problems and Fixes
Dear all, After 4 days of sleepless nights, I have manged to rebuild the samba farm. I believe the following discovery might interest our samba community. ------------------------------------------------ System setting: I have deployed samba 4.1.0 system for my working organisation. It comprised of 2 DCs and 1 member server. 2 DCs maintains AD for login and the member server host files for
2015 Aug 24
1
Wiki Update on Compiling Samba on Debian Jessie
Dear all, What I found out the OS requirement of compiling samba 4 in Debian Jessie, apt-get install acl attr autoconf bison build-essential \ debhelper dnsutils docbook-xml docbook-xsl flex gdb krb5-user \ libacl1-dev libaio-dev libattr1-dev libblkid-dev libbsd-dev \ libcap-dev libcups2-dev libgnutls28-dev libjson-perl \ libldap2-dev libncurses5-dev libpam0g-dev libparse-yapp-perl \
2013 Jul 27
3
Samba 4 Slow Performance
Dear all, After using samba 3 for two years, I have just spent totally one week finishing setting up a samba 4 file system in my working school. There are about 200 computers, 80+ staff, 1000 students and 10 printers. The AD was properly setup, mandatory profile and one GPO policy (which is printer download trust) is effective for all users. Logon script is for mapping four shares and 10
2009 Nov 02
1
Bug in freeradius 1.1.3-1.5.el5_4 rpm
I upgraded one of my servers to CentOS 5.4 today. The freeradius service (radiusd) didn't start up due to permissions errors. I tracked it to the permissions on the /etc/raddb/certs/ directory being set to 640 rather than 750, so the radius user couldn't enter the directory. In the spec file from the source rpm, line 200 should read: %attr(750,root,radiusd) %config (noreplace)
2018 Sep 07
4
NTLM auth, better on a DC or on a DM?
Probably is a stupid question, but... I need to implement some 'NTLM auth' (in squid and MSCHAPv2/PEAP on freeradius). It is better to install squid/freeradius in the same host of a DC, or don't bother at all so they can be installed also on a DM? Thanks. -- dott. Marco Gaiarin GNUPG Key ID: 240A3D66 Associazione ``La Nostra Famiglia''
2018 Mar 26
1
freeradius + NTLM + samba AD 4.5.x
It is an issue that I myself would also like to solve. I found multiple threads in samba and freeradius mailing lists. It seems that every couple of months there is question like this either here on FR mailing list and all point down to the same issue, that is: freeradius uses ntlm_auth (even when using winbind with newer freeradius versions, it also in the end uses ntlm_auth). And since
2013 Feb 09
1
Samba 4 DC log.smd flooded with Conversion error
My machine is running samba 4.0.3 inside a DomU of Debian Wheezy. Following the Samba AD Howto and running Samba 4.0.3 successfully but with one pretty serious problem. When I try access the folder with 1000 files, the speed is *VERY* slow. After employ log level to 3, log.smbd is flooded with: ============================================= [2013/02/09 23:44:05.910717, 3]
2022 Feb 13
1
Using Linux domain member machine account for WPA-Enterprise authentication
I've noticed that when a Windows computer that is in my domain connects to my WPA-Enterprise wifi it first attempts to authenticate with the SSID using the domain member's machine account, instead of prompting the user to enter their own credentials. Has anyone ever tried to do this with a Linux domain member? For example, my linux domain member laptop uses Network Manager as the GUI,
2016 Dec 20
3
Problem with keytab: "Client not found in Kerberos database"
On Tue, 20 Dec 2016 13:50:40 +0000 Brian Candler via samba <samba at lists.samba.org> wrote: > Rowland Perry wrote: > > >/imdap config AD : backend = rid /> >/ > /> How did you 'fix' > > >this, on face value, there is nothing wrong with that line. > > > "imdap" is not "idmap" > > (so now you understand why I
2016 May 31
3
Using ntlm_auth with a non-Squid application
Hello my goal is to write an authentication module for the Symfony php framework, which would provide SSO capabilities to browsers that are logged in an MS AD domain and support the NTLMv2 protocol. Ideally this module would run on linux servers, and be portable, i.e. require as few non-php tools and network/firewall settings as possible (that's why I eschewed the existing Apache modules
2016 Dec 20
4
Problem with keytab: "Client not found in Kerberos database"
I finally found it, thanks to a clue from https://wiki.archlinux.org/index.php/Active_Directory_Integration This works: kinit -k -t /etc/krb5.keytab 'WRN-RADTEST$' These don't work: kinit -k -t /etc/krb5.keytab kinit -k -t /etc/krb5.keytab host/wrn-radtest.ad.example.net kinit -k -t /etc/krb5.keytab host/wrn-radtest That is: the keytab contains three different principals: root