similar to: Samba 4.0.6 update - login issues

Displaying 20 results from an estimated 9000 matches similar to: "Samba 4.0.6 update - login issues"

2005 Nov 02
1
how to use ntlm_auth
Hi, I want to know how to use ntlm_auth with ntlm-server-1 and freeradius, with the users login and password information in ldap. I have read documentation of ntlm_auth (only found the man page), docs and howtos about pptp and squid, i don't found about freeradius, and i'm experimenting with the options of ntlm_auth. I have configured freeradius+ldap+802.1X for a wireless lan, but i
2006 Mar 09
2
Using ntlm_auth to authneticate to an NTLMv2 AD
Chaps, I'm trying to get a radius server to authenticate to AD via the samba ntlm_auth program. I've just built samba vsn 3.0.21c with the following config parameters ./configure --with-pam --enable-socket-wrapper --with-ldapsam --with-syslog --with-ldap --with-winbind My smb.conf has global] workgroup = ADIR security = domain password server = 150.237.54.198 realm =
2016 Apr 11
1
how to manually specify domain controllers
On 11 April 2016 at 15:28, Rowland penny <rpenny at samba.org> wrote: > On 08/04/16 21:19, Dennis Xu wrote: > >> We have two Samba 4.2.3 servers with FreeRadius to authenticate wireless >> users against active directory. Using DNS, sometimes both servers end up >> using the same domain controller to authenticate users. I would like to >> distribute the load to
2016 Aug 01
2
Centos 7 & ntlm
Hihi So I have a really strange problem. I am running Centos 7 with Samba purely for ntlm_auth against winbind services (squid/radius auth etc). Its been working fine till we found a strange bug with the ntlm_auth executable. If the username has a "w" at the end it throws out a syntax error see below test: # ./ntlm_auth --username=lblaauw username must be specified! Usage:
2005 Oct 02
1
ntlm_auth and PEAP machine authentication
I am trying to use ntlm_auth for machine authentication requests against a Win2003/AD from my RADIUS server. Normal, user authentication works fine, but not machine authentication. The username passed from RADIUS to ntlm-auth looks like host/pcname123. I'm wondering if the "/" is killing it? The ntlm_auth man page says that it expects only Samba's unix charset. Does anyone
2023 Apr 12
1
Fwd: ntlm_auth and freeradius
Hello Alexander, thanks Alexander for these configuration snippets. Which version of Samba are you using? Is this on debian bullseye? Is the FreeRADIUS server installed on a DC or on a Domain Member? (I just tested the latter). is "ntlm auth = yes" OK for the DCs and the domain member or does it have to be "mschapv2-and-ntlmv2-only" for all servers (DCs + Member)? It
2007 Apr 26
1
ntlm_auth to AD with only ntlmv2 enabled failing
Hello, We have samba 3.0.23 installed. We are using free radius to take authentication requests from a nortel vpn server and using ntlm_auth trying to authenticate users against AD. This setup works fine when on the AD side ntlmv1 and ntlmv2 are enabled. (IE. Users can authenticate). However, when only ntlmv2 is enabled users are unable to authenticate. I have searched various places and while
2019 Oct 21
4
Samba4 and Freeradius
Hello, i've configured a new freeradius server for WLAN authentication. My radius server is a domain member on my samba 4.7.12 ADDC. For my mschap configuration i followd this guide: https://wiki.samba.org/index.php/Authenticating_Freeradius_against_Active_Directory. The auth works! I can configure ntlm_auth in two differents way? ntlm_auth = "/path/to/ntlm_auth*--allow-mschapv2*
2023 Apr 12
1
Fwd: ntlm_auth and freeradius
Hi Matthias, we?re using Debian Bullseye with the backports repo. So version is a mixture of - Samba version 4.17.3-Debian - Samba version 4.17.7-Debian We?ve installed it directly on the DC?s as well. In my opinion using "ntlm auth = yes? should be fine. Did you try using a simple RADIUS secret? In my experience long secrets or ones containing special characters don?t work very well. I
2023 Apr 12
2
Fwd: ntlm_auth and freeradius
Hi Alexander, I'm terribly sorry. We didnt have the "ntlm auth" parameter configured on the DCs at all. I added it and it just works. Thanks for your help. Now I just need to figure out how I can make WLAN-specific LDAP-Group authentication. e. g. production WLAN needs LDAP group "wlan_production" and management WLAN needs the "wlan_management" group. I
2018 Mar 26
1
freeradius + NTLM + samba AD 4.5.x
It is an issue that I myself would also like to solve. I found multiple threads in samba and freeradius mailing lists. It seems that every couple of months there is question like this either here on FR mailing list and all point down to the same issue, that is: freeradius uses ntlm_auth (even when using winbind with newer freeradius versions, it also in the end uses ntlm_auth). And since
2012 Aug 18
2
Unable to use more than 1000 concurrent ntlm_auth processes
Hi List, I'm running a heavily loaded squid server that uses ntlm_auth to provide NTLM authentication. As load has increased over time, I've found the need to increase the number of ntlm_auth processes available to squid as well as the "winbind max clients" value in the smb.conf file. This has worked well up until now but seems I've hit some sort of limit. If I keep the
2014 Sep 08
2
optimizing and scaling ntlm_auth
Hello, I am using ntlm_auth called from FreeRADIUS to authenticate users on a network with their Active Directory credentials. The problem I seem to be having is that ntlm_auth is taking longer than it should and I can't seem to get it to go faster reliably. Some background information: Users are connecting to a wireless network using 802.1x. That network sends requests to FreeRADIUS which
2012 Oct 30
1
ntlm_auth allowing users which are denied access
Hi, I am using samba 3.2.2 with freeradius . I have joined the domain & able to authenticate users with ntlm_auth. If in ADS-2003 I configure the Remote Access Permission for the user ( User-properties->Dial-in ) as Deny then if I use the "ntlm_auth --username=user --password=password" I get NT_STATUS_OK. What could be the reason for this behavior , or is there any patch
2023 Apr 03
2
ntlm_auth and freeradius
Op 03-04-2023 om 16:05 schreef Tim ODriscoll via samba: > Dear All, > > I'm trying to setup FreeRADIUS to authenticate a machine account to grant access to wifi for domain-connected machines. I think I've got the GPO's set up properly and the CA deployed to the clients, as I'm not getting any errors there. > > The errors I'm getting are to do with ntlm_auth not
2003 Oct 31
3
FW: MSCHAPv2 microsoft client/linux/Active Directory
I don't want to use a VPN to solve this one. I am really wondering with (samba 3.x) when the linux box become part of The AD domain does it get a special privileges? > > Hi,i am not sure if i understand yor needs, but maybe this helps > this links guide you to setup a pptp server an client for linux > http://www.poptop.org/ > http://pptpclient.sourceforge.net/ > there
2023 Apr 06
1
Fwd: ntlm_auth and freeradius
I can share my notes, we authenticate UniFi clients via Freeradius against Samba AD. We also check group membership which you might or might not need: ## 4 FreeRADIUS ### 4.1 Basics ```bash apt install freeradius freeradius-ldap freeradius-utils # create new DH-params openssl dhparam -out /etc/freeradius/3.0/certs/dh 2048 ``` ### 4.2 Configure Authentication - modify mschap to use winbind,
2017 Jun 12
2
'winbind use default domain' doesn't appear to work with ntlm_auth
Hi everyone, We just upgraded Samba from 4.4.5 to 4.6.5 and appear to be experiencing a problem with authentication, when the RPC domain is not supplied as part of the username. I have two scenarios where this has cropped up: RADIUS authentication using ntlm_auth Apache HTTP using mod_auth_ntlm_winbind RADIUS authentication: We use the freeRADIUS 'mschap' module to provide
2023 Mar 08
2
winbindd with LDAPS
Hi, We have a samba installation (4.17.5) where a winbindd is part of an AD domain and used to authenticate radius (radiator) logins. The thing is, the AD administration is closing port 386 on the password server and only allowing requests on 636 (ldaps). I don't seem to be able to change the winbindd to use the ldaps port. Tried ldap ssl = start tls ldap ssl ads = yes tls enabled = yes
2019 Nov 14
1
FreeRADIUS & SAMBA when Active Directory domain is not a FQDN
On Wed, 2019-11-13 at 22:21 +0000, Steve Bluck via samba wrote: > FreeRAIDUS is checking for a username in the format of > [user]@[internet domain] for Eduroam (World wide WiFi network, mostly > used by Education), if it is not a locally defined Internet domain it > then refers the RADIUS request to a higher level RADIUS server. > However if it's our defined domain e.g.