RE: freeradius + ntlm_auth, broken?

2012-03-10 Thread Andres Septer
which version of samba are you running? versions 3.2 - 3.5 have b0rked return things - fixed in latest 3.6 - on the command line things work okay but when a program is using the return values they are wrong (or something to that affect. cant recall all the details but the

RE: freeradius + ntlm_auth, broken?

2012-03-10 Thread Andres Septer
OK, I found out at least one mistake I made: when using command line, grabbed from strace output I forgot to remove commas: SO, this line gives /usr/bin/ntlm_auth --request-nt-key, --username=freeradius.test, --domain=LOCAL, --challenge=0x7c68b9721c3a0b46,

RE: freeradius + ntlm_auth, broken? SOLVED!

2012-03-10 Thread Andres Septer
So I finally got the idea, whats wrong. Tehre were missing premissions. I tried to run ntlm_auth under radiusd user and got same error as in logs. Reading winbind reply failed! (0xc001) Adding rediusd to winbind group solved the problem. A. - List info/subscribe/unsubscribe? See

Re: freeradius + ntlm_auth, broken?

2012-03-09 Thread Phil Mayers
On 03/08/2012 05:09 PM, Andres Septer wrote: Check the winbind log files, Did that already. Nothing interesting there, only lines like [2012/03/08 14:32:17.115991, 3] winbindd/winbindd_misc.c:417(winbindd_priv_pipe_dir) [25675]: request location of privileged pipe [2012/03/08

freeradius + ntlm_auth, broken?

2012-03-08 Thread Andres Septer
Hello I try to set up AD as freeradius authentication oracle. My system: ohv:/etc/raddb/modules # radiusd -v radiusd: FreeRADIUS Version 2.1.12, for host x86_64-suse-linux-gnu, built on Oct 19 2011 at 13:55 I followed this guidelines

Re: freeradius + ntlm_auth, broken?

2012-03-08 Thread Phil Mayers
On 08/03/12 11:56, Andres Septer wrote: --nt-response=13e96b497efab1bd69bfdcb845393f54e1cd4d71aa7e604a Thu Mar 8 13:42:03 2012 : Debug: Exec-Program output: Reading winbind reply failed! (0xc001) Weird. It looks a bit like ntlm_auth failed completely here. Check for permissions, SELinux

RE: freeradius + ntlm_auth, broken?

2012-03-08 Thread Andres Septer
Check the winbind log files, Did that already. Nothing interesting there, only lines like [2012/03/08 14:32:17.115991, 3] winbindd/winbindd_misc.c:417(winbindd_priv_pipe_dir) [25675]: request location of privileged pipe [2012/03/08 14:32:17.117136, 6]

Re: freeradius + ntlm_auth, broken?

2012-03-08 Thread Alan Buxey
Hi, Check the winbind log files, Did that already. Nothing interesting there, only lines like [2012/03/08 14:32:17.115991, 3] winbindd/winbindd_misc.c:417(winbindd_priv_pipe_dir) [25675]: request location of privileged pipe [2012/03/08 14:32:17.117136, 6]

FreeRadius + ntlm_auth + blank character in the NT group name

2007-10-05 Thread charles
Hi: I need to Configure my FreeRadius to authenticate NT users in a determinate NT Group that has a blank character in the name. My NT Group name is COPEL\Acesso Remoto. When I execute the ntlm_auth program in the command line: it works. The command line is below: [EMAIL PROTECTED]

RE: Active Directory Integration with FreeRADIUS - NTLM_Auth

2006-06-19 Thread Doug White
Subject: Re: Active Directory Integration with FreeRADIUS - NTLM_Auth hi, the guide you are following - using ntlm_auth against AD, binding into AD etc is really geared up for doing EAP (PEAP MSCHAPv2 in particular) what _you_ are attempting to do with RADIUS for login authentication of the cisco

Re: Active Directory Integration with FreeRADIUS - NTLM_Auth

2006-06-19 Thread Alan DeKok
Doug White [EMAIL PROTECTED] wrote: Thanks for your reply. Is the plain text kerberos check something that gets configured in the radiusd.conf file? Yes. I was hoping to create a OU in AD called Cisco Admins and then have FreeRADIUS authenticate against those user names and passwords.

Re: Active Directory Integration with FreeRADIUS - NTLM_Auth

2006-06-19 Thread Michael Griego
PROTECTED] on behalf of [EMAIL PROTECTED] Sent: Fri 6/16/2006 1:25 PM To: FreeRadius users mailing list Subject: Re: Active Directory Integration with FreeRADIUS - NTLM_Auth hi, the guide you are following - using ntlm_auth against AD, binding into AD etc is really geared up for doing EAP (PEAP

Active Directory Integration with FreeRADIUS - NTLM_Auth

2006-06-16 Thread Doug White
Hello,I am trying to walk through the following document:http://homepages.lu/charlesschwartz/radius/freeRadius_AD_tutorial.pdfin order to authenticate Cisco router and switch logins againstFreeRadius/Active Directory. Using the HowTo, I have successfullyjoined a FC2 box to our Windows 2003 AD

Re: Active Directory Integration with FreeRADIUS - NTLM_Auth

2006-06-16 Thread Alan DeKok
Doug White [EMAIL PROTECTED] wrote: Here is the output of the Radiusd -X and the attempted telnet login to the switch: ... You've sent it an authentication request with a clear-text password, and told it to use /etc/passwd for authentication. The user isn't in /etc/passwd, so authentication

Re: Active Directory Integration with FreeRADIUS - NTLM_Auth

2006-06-16 Thread A . L . M . Buxey
hi, the guide you are following - using ntlm_auth against AD, binding into AD etc is really geared up for doing EAP (PEAP MSCHAPv2 in particular) what _you_ are attempting to do with RADIUS for login authentication of the cisco switches/routers involves plaintext passwords...int his case you'd

Re: Questions about freeradius, ntlm_auth and windows groups

2005-09-15 Thread Claudio
Alan DeKok wrote: Claudio [EMAIL PROTECTED] wrote: I have a freeradius 1.0.4 (upgrade to 1.0.5 is nearly coming...) with ntlm_auth on a Windows 2000 PDC. With the standard authentication with ntlm calls there is no problem. Now my question is that: is possible to assign some ip pools

Re: Questions about freeradius, ntlm_auth and windows groups

2005-09-15 Thread Alan DeKok
Claudio [EMAIL PROTECTED] wrote: Tnx for the advice...but there is no way to do it with ntlm and not LDAP No. Alan DeKok. - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Questions about freeradius, ntlm_auth and windows groups

2005-09-14 Thread Claudio
Hi to all, I have a freeradius 1.0.4 (upgrade to 1.0.5 is nearly coming...) with ntlm_auth on a Windows 2000 PDC. With the standard authentication with ntlm calls there is no problem. Now my question is that: is possible to assign some ip pools based on the user-group on the PDC? A quick

Re: Questions about freeradius, ntlm_auth and windows groups

2005-09-14 Thread Alan DeKok
Claudio [EMAIL PROTECTED] wrote: I have a freeradius 1.0.4 (upgrade to 1.0.5 is nearly coming...) with ntlm_auth on a Windows 2000 PDC. With the standard authentication with ntlm calls there is no problem. Now my question is that: is possible to assign some ip pools based on the user-group

Re: freeradius ntlm_auth

2005-04-22 Thread Sylvain Clerc
On 4/21/05, Luis Daniel Lucio Quiroz [EMAIL PROTECTED] wrote: I have just configured freeradius with ntlm, but I dont understand your problem, Can I help you? I've just find the real problem I'm stupid, I don't think to read the log of the server when it boots before but I find that the

Re: freeradius ntlm_auth

2005-04-22 Thread Sylvain Clerc
I finally resolve this problem by deleting the mschap section and rewrite it. I don't understand why but it works !! Thank you for your help :) - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Re: freeradius ntlm_auth

2005-04-21 Thread Sylvain Clerc
So, I read all of the debugging output and I find that mschap failed to find a nt/lm password and stop the real authentication at this moment. Can you know what is the problem? I think freeradius can't find active directory but it works when I only use the ntlm_auth command so I don't understand.

Re: freeradius ntlm_auth

2005-04-21 Thread Alan DeKok
Sylvain Clerc [EMAIL PROTECTED] wrote: So, I read all of the debugging output and I find that mschap failed to find a nt/lm password and stop the real authentication at this moment. Yes, but it also failed to find a User-Password. If you don't tell the server what password to use for

Re: freeradius ntlm_auth

2005-04-21 Thread Luis Daniel Lucio Quiroz
I have just configured freeradius with ntlm, but I dont understand your problem, Can I help you? Le Jeudi 21 Avril 2005 12:22, Alan DeKok a écrit : Sylvain Clerc [EMAIL PROTECTED] wrote: So, I read all of the debugging output and I find that mschap failed to find a nt/lm password and stop

freeradius ntlm_auth

2005-04-19 Thread Sylvain Clerc
Hello, I'm using freeradius 1.0.2 in PEAP-mschapv2, All is ok when I authenticate an user who is in the users file but when I want to authenticate a user who is in an active directory database, I have this error : rad_recv: Access-Request packet from host 10.74.1.110:3072, id=0, length=211

Re: freeradius ntlm_auth

2005-04-19 Thread Alan DeKok
Sylvain Clerc [EMAIL PROTECTED] wrote: //The problem is here, if the user is in the users file, the following line is Success but here... rlm_eap_peap: Had sent TLV failure, rejecting. Please read ALL of the debugging output. Alan DeKok. - List info/subscribe/unsubscribe? See

Freeradius ntlm_auth

2005-04-18 Thread Sylvain Clerc
Hello all, I'm sorry if my question doesn't match to this list but I don't know where I can find an answer. I arrived to authenticate a user but I can't today and I find it's due to the ntlm_auth . I try only the ntlm_auth commands and I've this result: ntlm_auth --request-nt-key