similar to: challenge/response problem in 4.5.5

Displaying 20 results from an estimated 10000 matches similar to: "challenge/response problem in 4.5.5"

2017 Mar 12
0
challenge/response problem in 4.5.5
configuration info all of my domain controllers have been debian based samba tarball compiles. The tarballs have, when I've had a space to upgrade them, been the latest stable version. Only my temporary DC is a stock debian samba package. On Saturday, 11 March 2017, 23:00, ray klassen <julius_ahenobarbus at yahoo.co.uk> wrote: freely quoting from something I posted on #samba a
2017 Mar 12
1
challenge/response problem in 4.5.5
On Sun, 2017-03-12 at 07:04 +0000, ray klassen via samba wrote: > is there any way to temporarily force the freeradius unit to talk > only to the 4.2 dc?   --  It looks like you can force -S servername > on net ads join. Will that stay, though? If your issue is FreeRADIUS, then presumably you are using MSCHAPv2, and it is the first item in the WHATSNEW:
2020 Jul 08
3
ntlm_auth how to get challenge and nt-response
Hi all, I'm trying to use ntlm_auth as authenticator of the freeradius mschap module. If I use ntlm_auth from command line with username and password, authentication works. If I use the same credentials with mschap on the logs I can see the challenge and nt-response and I can't understand if authentication fails because challenge and response are wrong or because ntlm_auth can't
2016 Apr 11
1
how to manually specify domain controllers
On 11 April 2016 at 15:28, Rowland penny <rpenny at samba.org> wrote: > On 08/04/16 21:19, Dennis Xu wrote: > >> We have two Samba 4.2.3 servers with FreeRadius to authenticate wireless >> users against active directory. Using DNS, sometimes both servers end up >> using the same domain controller to authenticate users. I would like to >> distribute the load to
2023 Apr 06
1
Fwd: ntlm_auth and freeradius
I can share my notes, we authenticate UniFi clients via Freeradius against Samba AD. We also check group membership which you might or might not need: ## 4 FreeRADIUS ### 4.1 Basics ```bash apt install freeradius freeradius-ldap freeradius-utils # create new DH-params openssl dhparam -out /etc/freeradius/3.0/certs/dh 2048 ``` ### 4.2 Configure Authentication - modify mschap to use winbind,
2023 Apr 12
1
Fwd: ntlm_auth and freeradius
Hello Alexander, thanks Alexander for these configuration snippets. Which version of Samba are you using? Is this on debian bullseye? Is the FreeRADIUS server installed on a DC or on a Domain Member? (I just tested the latter). is "ntlm auth = yes" OK for the DCs and the domain member or does it have to be "mschapv2-and-ntlmv2-only" for all servers (DCs + Member)? It
2023 Apr 12
2
Fwd: ntlm_auth and freeradius
Hi Alexander, I'm terribly sorry. We didnt have the "ntlm auth" parameter configured on the DCs at all. I added it and it just works. Thanks for your help. Now I just need to figure out how I can make WLAN-specific LDAP-Group authentication. e. g. production WLAN needs LDAP group "wlan_production" and management WLAN needs the "wlan_management" group. I
2023 Apr 12
1
Fwd: ntlm_auth and freeradius
Hi Matthias, we?re using Debian Bullseye with the backports repo. So version is a mixture of - Samba version 4.17.3-Debian - Samba version 4.17.7-Debian We?ve installed it directly on the DC?s as well. In my opinion using "ntlm auth = yes? should be fine. Did you try using a simple RADIUS secret? In my experience long secrets or ones containing special characters don?t work very well. I
2018 Mar 27
5
ODP: Re: freeradius + NTLM + samba AD 4.5.x
Hello, I can definately confirm that it's working. My basic setup is: 1) Samba 4.7.6 AD DC (2 of them), compiled from source, on centos 7 2) Freeradius 3.0.13 + samba 4.6.2 as domain member, packages straight from centos repo. // I  tested also on freeradius 3.0.14 and samba 4.7.x smb.conf on the DC is pretty basic, most important is obviously in [globall]:         ntlm auth =
2017 Mar 24
3
4 DC's to downgrade
Okay I didn't read that. surprised that it should work with the databases as is. The dbcheck function was quite involved when it was run on the 4.5.5. update. On Thursday, 23 March 2017, 20:21, Ray Klassen <julius_ahenobarbus at yahoo.co.uk> wrote: After upgrade massive slowdown network wide. Does not make sense that it's the samba, but I've nothing left. Question
2023 Apr 03
2
ntlm_auth and freeradius
Op 03-04-2023 om 16:05 schreef Tim ODriscoll via samba: > Dear All, > > I'm trying to setup FreeRADIUS to authenticate a machine account to grant access to wifi for domain-connected machines. I think I've got the GPO's set up properly and the CA deployed to the clients, as I'm not getting any errors there. > > The errors I'm getting are to do with ntlm_auth not
2018 Mar 26
3
freeradius + NTLM + samba AD 4.5.x
Also I just facepalmed, as I double checked smb.conf right after sending mail, and in samba 4.7 there are new options available for "ntlm auth", as stated in docs: |mschapv2-and-ntlmv2-only| - Only allow NTLMv1 when the client promises that it is providing MSCHAPv2 authentication (such as the |ntlm_auth| tool). So that is is I suppose that special "flag" that is used by
2006 Mar 20
6
FreeRadius version
It seems to me that the ver of FreeRadius is 1.0.1: yum list | grep "radius" freeradius.i386 1.0.1-3.RHEL4 installed freeradius-mysql.i386 1.0.1-3.RHEL4 base freeradius-postgresql.i386 1.0.1-3.RHEL4 base freeradius-unixODBC.i386 1.0.1-3.RHEL4 base According to freeradius.org, this
2023 Apr 03
1
ntlm_auth and freeradius
Dear All, I'm trying to setup FreeRADIUS to authenticate a machine account to grant access to wifi for domain-connected machines. I think I've got the GPO's set up properly and the CA deployed to the clients, as I'm not getting any errors there. The errors I'm getting are to do with ntlm_auth not authenticating my machine account. Everything looks OK (to me) on the command
2018 Mar 26
1
freeradius + NTLM + samba AD 4.5.x
It is an issue that I myself would also like to solve. I found multiple threads in samba and freeradius mailing lists. It seems that every couple of months there is question like this either here on FR mailing list and all point down to the same issue, that is: freeradius uses ntlm_auth (even when using winbind with newer freeradius versions, it also in the end uses ntlm_auth). And since
2016 Apr 08
5
how to manually specify domain controllers
We have two Samba 4.2.3 servers with FreeRadius to authenticate wireless users against active directory. Using DNS, sometimes both servers end up using the same domain controller to authenticate users. I would like to distribute the load to different DCs. Is there a way to manually point Samba to certain DCs? I tried the following configuration: security = ads password server =
2019 Sep 28
5
problems after migrating NT domain to AD (samba 4.7.x)
Dear List, My domain +/- works, so I try to fix rest services based on domain NT/AD.... I use WiFi authorization with PEAP/MSCHAPv2 + freeradius (before migration it works). And after migration autorization does not work. Freeradius server is on samba domain member. So i check domain connectivity: [root at see-you-later samba]# net ads testjoin Join is OK [root at see-you-later samba]#
2023 Apr 06
2
Fwd: ntlm_auth and freeradius
Hello Tim, Hello samba-people, is there an uptodate guide for authenticating via freeradius somewhere? I have some Ubiquiti APs plus a Cloud Key and I want to authenticate WLAN clients via WPA2-Enterprise instead of a (shared) PSK. It seems like https://wiki.samba.org/index.php/Authenticating_Freeradius_against_Active_Directory is missing some steps (basic setup of freeradius). Can you
2018 Mar 26
4
freeradius + NTLM + samba AD 4.5.x
Hi, we have updated our samba AD domain from 4.4.x to 4.5.x. The release notes for 4.5.0 included  "NTLMv1 authentication disabled by default". So we had to enable it to get our radius (freeradius) server working (for 802.1x). What would be the best way to change the freeradius configuration in such a way, that we can disable NTLMv1 again. The radius server is used for WLAN
2005 May 16
2
Winbind problem when exec freeradius
Hil list! I'm trying to authenticate Active Directory Users via freeradius. I can do it in a general case (user and domain) without problem. Now I have to do it restricting the authentication to the members of a group. I can exect the script (as is put in radiusd.conf) correct from the command line: Deb:~# /usr/bin/ntlm_auth --username=javi2 --require-membership-of='AAMM\MyGroup'