Part 1: Radius Server for WiFi Authentication with Windows Server 2016

Поділитися
Вставка
  • Опубліковано 2 лип 2024
  • Radius Server Authentication with Windows Server 2016
    Requirements:
    -Home wireless modem/router with WPA/WPA2 Enterprise Security
    -Windows Server 2016 Datacentre Desktop Experience installed
    -Windows Computer with Wi-Fi
    Level: Intermediate
    We will be doing the following in the above video:
    • Configuring Domain Controller
    • Configuration of DHCP
    • Testing Domain Controller
    • Run-through of my Wireless Modem settings
    • Installation and configuration of Active Directory and Certificate Services
    • Installation and configuration of Network Policy Server
    (RADIUS)
    • Testing the RADIUS authentication
    Video Contents:
    00:00 Intro
    01:00 Requirements/Network Diagram
    02:30 Add Roles ADDS,DHCP and DNS
    04:50 Promote DC
    06:17 Configure DHCP
    08:43 Configure AD Objects
    10:58 Domain Join Win10
    12:50 Configure Wireless Modem Settings
    16:47 Add and Configure AD CS
    19:43 Add NPAS Role
    20:32 Configure NPS
    22:58 Test Wi-Fi on Windows
    25:10 Test Wi-Fi on IOS
    26:30 Outro
    More information about radius server technet.microsoft.com/en-us/l...

КОМЕНТАРІ • 274

  • @TekNexSolutions
    @TekNexSolutions  5 років тому +5

    Checkout next part of this series here ua-cam.com/video/QSni2IP0QJM/v-deo.html . Wi-Fi network settings deployment through GPO.

    • @CessnaLifelineVeterinaryClinic
      @CessnaLifelineVeterinaryClinic 5 років тому +1

      Thanks let me go through it.

    • @user-te5kj6vv6s
      @user-te5kj6vv6s 4 роки тому +1

      ДЖЗ*33'333×2@= ПЕТРИЬІК**?°¿|©

    • @gynxineko8456
      @gynxineko8456 4 роки тому

      Hi and thank you for this tutorial. May I ask if its possible to make a "Timed Connection" for each clients who are connected to the network? I would be nice if it limits them to connect like 1-2 hour(s) a day.

  • @robertoquinones785
    @robertoquinones785 2 роки тому +2

    Thank you so much, brother, great content!! . Note: If someone is having issues make sure to also open the inbound firewall port UDP 1812 on your server, and if you have a network firewall also make sure it allows that same traffic from the wireless AP to the Radius Server.

  • @pcpmtiservicos9855
    @pcpmtiservicos9855 3 роки тому

    Thank you for this great and direct guide towards RADIUS

  • @arturpopielski7051
    @arturpopielski7051 3 місяці тому

    Finally got this to work, I knew it was a server config error, but this explained it very well, bravo!

  • @itgreene3837
    @itgreene3837 4 роки тому +3

    Thank you for the very super helpful and detailed guide, I used this today and it was most helpful.

  • @stormish8220
    @stormish8220 2 роки тому +1

    BROTHER!! You are so awesome!! Your video is great! keep up the work! Perfectly edited, you made sure we dont waste time. I am a person who never comments on any video or likes or subscribes. But I have done all this because your work impressed me. The explanation is clear and precise.

    • @TekNexSolutions
      @TekNexSolutions  2 роки тому +2

      Thanks for the amazing feedback and I am glad you enjoyed the video.

  • @raviutam
    @raviutam 5 років тому +1

    very well done bro. useful information with easy explanation and examples

  • @jamesmctaggart
    @jamesmctaggart 6 років тому +2

    Excellent Video!!! Thank you so much for making this, I’ve been trying to do this for years and all the videos I follow something doesn’t work. Follows the instructions In this video and now my wifi is using a fully functional radius server. Thanks so much

  • @noelvilladolid3959
    @noelvilladolid3959 6 років тому +1

    Thank you for the very detailed instructions, sir! Very helpful!

  • @mohammadz1296
    @mohammadz1296 10 місяців тому

    man I really appreciate it, I spent hours trying to do it without on my own. I was missing the certificate part, I didn't know it was required. Even though that I have enabled all authentication methods. Thank you very much.

  • @ninja2807
    @ninja2807 5 років тому +1

    As always...an excellent video. Thanks very much.

  • @techydanish
    @techydanish Рік тому

    Thanks for the great content and it was really helpful as I was looking to learn more about servers

  • @nadirurbina3198
    @nadirurbina3198 6 місяців тому

    Great video, a very nice explanation of the components to achieve the goal, thanks, you've helped a lot today!

  • @bansdeepsingh
    @bansdeepsingh 6 років тому +1

    Amazing stuff!!

  • @temptemp012
    @temptemp012 5 років тому +2

    Excellent video. Thanks for posting.

  • @rogauze
    @rogauze 2 місяці тому

    Great detailed guide!!

  • @chris9384
    @chris9384 Рік тому

    Excellent tutorial!!! Thanks!

  • @remiolawuyi6177
    @remiolawuyi6177 5 років тому +2

    Thank you for the video, I tested this with a ubiquiti Wifi and it worked

    • @hennessy6996
      @hennessy6996 5 років тому

      Did you have a mix of Win7 and Win10 clients? Did you have to install any certs on any of the end clients for this to work?

  • @dasnabajyoti
    @dasnabajyoti 3 роки тому +1

    Nicely explained 👌

  • @ComSigma
    @ComSigma 6 років тому +1

    Great Video!!!

  • @mdsayedalam4511
    @mdsayedalam4511 3 роки тому +1

    Thank you for the great tutorials!

  • @nawalsingh9159
    @nawalsingh9159 2 роки тому +1

    Thank you so much this wonderful video..

  • @user-bd4ef4br3n
    @user-bd4ef4br3n 5 років тому +1

    Thanks for Sharing

  • @leonardopinheiro6693
    @leonardopinheiro6693 6 років тому +1

    Thank you!

  • @TheJzee007
    @TheJzee007 2 роки тому

    Thank you budy it helped a lot

  • @ArshadSiddiquie
    @ArshadSiddiquie 5 років тому +1

    very nicely presented!

  • @hammoudasalah7561
    @hammoudasalah7561 3 роки тому +1

    very nice ... Thanks

  • @GelsonMwale
    @GelsonMwale Рік тому

    Brilliant!

  • @TheAmazeer
    @TheAmazeer 4 роки тому +1

    Good job

  • @francoisaissan6519
    @francoisaissan6519 Рік тому +1

    Thanks for this content, it is very helpful.

  • @kadharhussan1940
    @kadharhussan1940 2 роки тому +1

    Thank u sir

  • @fromdil6470
    @fromdil6470 8 місяців тому

    It would be beneficial to provide concise explanations for the addition of certain roles and features. This way, the audience can better understand the purpose of these steps. Additionally, some users may find it unclear how to establish connections or create another virtual machine linked to the server for testing its functionality. Anyways, thank you for creating this video.

  • @dylandahie9765
    @dylandahie9765 3 роки тому

    Thank you from France

  • @mwashington87
    @mwashington87 3 роки тому +1

    Its greats. Tks

  • @jessegarcia6711
    @jessegarcia6711 8 місяців тому

    Very cool and informative. Do ADCS and NPS need to be on the same server as DC?

  • @sgpood
    @sgpood 5 років тому

    Excellent Video. Pls i need to know. If I have multiple Domain Controllers does requesting certificate on one DC replicate to the others?

  • @rishabhmishra6401
    @rishabhmishra6401 4 роки тому

    Nice video .. Just a quick question, how do you set up similarly for Guest Users? Please post me some steps, appreciate your help. Thanks

  • @BruX013
    @BruX013 5 років тому +1

    Well done demonstration, Jay Mann. Any plans on an upcoming video on SSO 802.1X GPO for WS2016/W10?

    • @TekNexSolutions
      @TekNexSolutions  5 років тому

      Thanks. Yes, it can be done but have not planned anything about it yet.

    • @TekNexSolutions
      @TekNexSolutions  5 років тому +1

      Here is the link ua-cam.com/video/QSni2IP0QJM/v-deo.html

  • @wicket20
    @wicket20 4 роки тому +1

    Thank you for the great tutorials! I am pretty green when it comes to certificates. So it looks like the GPO will automatically renew the certificate. But what about on the domain controller/CA? I assume when those certificates are close to expiring i'll have to manually go in and create/renew the certificate?

    • @BartvandenDonk
      @BartvandenDonk 2 роки тому

      Normally you would create a Root CA on a laptop (OR cheap Raspberry PI) and Create a life Intermediate CA instead. The laptop (Raspberry Pi) should be shutdown put into a safe and only be used when renewing that intermediate CA.

  • @deutscheslotto8923
    @deutscheslotto8923 Рік тому

    Great video, I can get communication when I’m on the normal net but it doesn’t work on the enterprise net any tips? Also I had to put the router in bridge mode for communication to occur

  • @DolphinSkys
    @DolphinSkys 5 років тому +1

    Great video.
    Can you please offer advice on how to install a certificate from a trusted CA so that mobile clients are not asked to Trust the CA when connecting?

    • @TekNexSolutions
      @TekNexSolutions  5 років тому

      I am sorry, it seems like I missed this comment. Yes, there is a way. However, you can create Wi-Fi profile and can be managed with any MDM solution. This is a bit complex and a lot is involved in it.

  • @hennessy6996
    @hennessy6996 4 роки тому +1

    Hi,
    Great video, did you register the NPS in Active Directory also?

    • @TekNexSolutions
      @TekNexSolutions  4 роки тому +1

      Thank you.
      You have to do that if your NPS server is different than the DC. In this case, I did not have to register because of TEST-CERT01 is a DC itself and it has the permission to read the dial-in properties of user accounts during the authorization process.

  • @RowBoCawp
    @RowBoCawp 11 місяців тому

    Excellent guide! However, I - for whatever reason - cannot get mine to work. It is stuck on "Checking Network Requirements". Event viewer reveals repeated 802.1x authentication restarts. Our DHCP is currently running on our Meraki firewall, with the DNS running on DCs. Any idea what might be the cause?

  • @kewlheadkewlhead4038
    @kewlheadkewlhead4038 2 роки тому

    Thanks for this! Quick querry, i have my mx84 act as dhcp server, i am able to authenticate from nps but not getting an IP, appreciate if you can give light on this, thanks!

  • @basitsahab
    @basitsahab Рік тому

    Hi, Please could you help me with using Microsoft NPS and setting up a test OU for machine-based wired and wireless authentication?

    created an SSID on our cisco interface which points the wireless to the correct authentication server and perhaps the same on our switches.

  • @ThamiNdlalane
    @ThamiNdlalane 2 роки тому +1

    Once a user has logged in using a an android phone, can they still share the internet connection using the QR_code on android?

  • @BartvandenDonk
    @BartvandenDonk 2 роки тому

    Somethings are incorrect. Like the thumbprint mentioned is different than the one showed... But that is because it is stitched together I think.

  • @ghostmomo8814
    @ghostmomo8814 2 роки тому

    What if my AD CS role wasn’t install in the domain controller but other server? Do I need to request the certificate in the DC but not my server, which got AD CS role? Thank you.

  • @Bluraycollec
    @Bluraycollec Рік тому

    Hello, I have configured the radius server and it works. On the session I have the button to connect but I also have the possibility of entering another login / mdp how to prevent this? THANKS

  • @sandeepsharma-fd6xl
    @sandeepsharma-fd6xl 3 роки тому

    How would guest connect their macOS when policy is computer based with certificate authentication? How would guest get/request certificate and where to place in macOS.

  • @user-hn4im7wz9j
    @user-hn4im7wz9j Рік тому

    Hi, this is a great video. I appreciate your content.
    Question though, is there any way to avoid the prompting of the certificate notice during the authentication process?

    • @TekNexSolutions
      @TekNexSolutions  Рік тому

      Yes, there is. If you install the root cert on the machines. However, on BYO devices you won't be able to install the root cert since you don't manage those devices.

  • @ateeqsrehman9230
    @ateeqsrehman9230 5 років тому +1

    it was in detailed video, thanks for sharing. what if i just want the laptops that are in domain only be able to connect in that case i think we will set the local computers group instead of users. but if we dont add user groups how the username and password will work to connect???

    • @TekNexSolutions
      @TekNexSolutions  5 років тому

      You are welcome.
      Here is the video for computer based authentication ua-cam.com/video/QSni2IP0QJM/v-deo.html

  • @drakkeno
    @drakkeno 4 роки тому

    il nostro prof. ci costringe a vedere sto video

  • @yassmax91
    @yassmax91 4 місяці тому

    I have a problem. We would like to allow only domain computers and when the NPS authenticates the computer it need toi asks for username and password, but when we add the group( Domain computers/Users in the same policy the NPS does not allow access. If we create 2 separate policies this one does not ask for password since the domain computer is already authenticated with cert. Any help

  • @rhielx
    @rhielx Рік тому

    Hi Jay, I have some question about the certificate.
    For user authentication like this, does the certificate have to be installed on the client side or only on the server side?

    • @TekNexSolutions
      @TekNexSolutions  Рік тому

      Server will offer the client a cert upon successful authentication. Only server side will be sufficient.

  • @tahirkhan-tk8zl
    @tahirkhan-tk8zl 4 роки тому +1

    Very detailed and excellent video.
    Dear we have some quires will you please help us out. We have Multiple VLAN's for Multiple SSID's all VLAN's are in different IP pools. So kindly guide us if we define multiple IP scope for multiple SSID's how user can authenticate to their particular specific SSID ? Waiting for your response.

    • @TekNexSolutions
      @TekNexSolutions  4 роки тому

      Hi Tahir,
      This would be a sophisticated set up. Give me some time to think.
      Jay

  • @chrisramos6671
    @chrisramos6671 3 роки тому

    do you have a guide on how to apply captive portal using this?

  • @CJayWorld
    @CJayWorld 2 роки тому

    How can we specify which SSID The users from the Network group will be connecting? If I have multiple SSIDs but I do not want users from the Security group1(SSID1) to SSID2

  • @hamidchendawoli7497
    @hamidchendawoli7497 4 роки тому

    Hi Jay,
    did you use your Wireless Router as Default-Gateway ?

  • @TheFredom1989
    @TheFredom1989 4 роки тому

    Thanks for this demonstration. A research a possibility to have mutiple SSID depending of groups in AD. I think i need multiple radius server on my server (if it's possible) but i'v not yet find a way. If anyone have a idea... thank for it

  • @ArkaSatpathifindme
    @ArkaSatpathifindme 2 роки тому

    Hey, Thanks for tutorial. Can I authenticate W-Fi(with certificate integrated) on a win 10 client present in Workgroup?
    Or is it a pre-requisite for the client to join a Domain?

    • @TekNexSolutions
      @TekNexSolutions  2 роки тому

      Configuration requires either a user or machine authentication. User auth does not require the computer to be domain joined, but machine authentication needs the device to be domain joined.

  • @vetribull8318
    @vetribull8318 3 роки тому +1

    Hi bro, beautiful video, are you using vmware workstation or bare metal?

    • @TekNexSolutions
      @TekNexSolutions  3 роки тому +1

      Thank you. This is on Hyper-V.

    • @vetribull8318
      @vetribull8318 3 роки тому

      @@TekNexSolutions Hi bro. Thank you very much for your reply. Did you have any radius server videos with wired.

  • @kviiyak2488
    @kviiyak2488 4 роки тому

    Hello! I have a problem here. I have windows server 2012 and AD DNS DHCP install than I turn off dhcp on my wireless router, my pc get IP address from my dhcp server but my device can’t get IP address from WiFi! So any help pls thx.

  • @valentinchiriac9117
    @valentinchiriac9117 3 роки тому

    Your "hech" scratches my brain.

  • @vigneshthalamuthu5949
    @vigneshthalamuthu5949 Рік тому

    Have you configured NAT rule in your physical machine to enable connection for Hyper-V?

    • @TekNexSolutions
      @TekNexSolutions  Рік тому

      Using external virtual switch in Hyper-V which is connected to a physical switch.

  • @brianb1381
    @brianb1381 6 років тому +1

    Hello Jay,
    Thank you for your video.
    I'm having issues connecting to the wifi network. Everytime i fill in my credentials it loads and sends me back to where i need to put in the credentials, without giving me an error message. When i test this with the built in authentication tester in my AP it does work... I'm using a Ruckus zoneflex r510.

    • @TekNexSolutions
      @TekNexSolutions  6 років тому

      Brian Boere Hi Brian,
      Have you triend another client, may be a phone could be a good test? Does the same problem occur on other devices as well? Tester checks the radius server only, which means there is no issue with the radius authentication. Once you hit connect from a client, server should offer a certificate. Let me know if the issue is same accross different devices.

    • @brianb1381
      @brianb1381 6 років тому

      Jay Mann, I've also tried this on my phone. The same problem occurs.

  • @lcjl312
    @lcjl312 5 років тому

    Hi.
    Good video, I have a problem specifying the type of installation of the CA, the CA enterprise mode appears disabled and I would like to know why ?.
    Thanks for the video best explained

    • @TekNexSolutions
      @TekNexSolutions  5 років тому

      Jose Luis Llampa Colque Strange issue. I never had that problem. Are you installing CA on a DC(like I did) or it is a different server?

    • @lcjl312
      @lcjl312 5 років тому

      @@TekNexSolutions Hello, at minute 17:56 you are shown two options: Enterprise CA and Standalone CA, both active, but in my case only Standalone CA shows active and Enterprise CA is disabled, that shows me when configuring in Windows Server 2012 R2 and in Windows Server 2016 and I do not know what the problem is, maybe the problem is that the operating system is virtualized ???, use VMWare 14.

    • @TekNexSolutions
      @TekNexSolutions  5 років тому +1

      I just figured out what is your issue here. Type of virtualization is not a problem. When I created fresh Windows Server 2016 > added role Active Directory Certificate Services > Tried to configure Certificate Authority as an Enterprise CA. It is greyed out same as yours.
      Reason: My server is not domain joined or it is not a Domain Controller itself.
      Solution 1: You need a domain in your network > domain join your server > Enterprise CA option will be available
      Solution 2: Follow exactly same steps in the above video (Create a DC and test the setup), you will not have any issues at all

  • @mrintune
    @mrintune 2 роки тому

    Amazing Video with Smooth Process.
    Why td-w8980.test.local device level setup is missing in this video ? this device is windows server or a windows client machine ?

    • @keinechancee5361
      @keinechancee5361 2 роки тому

      Its an accesspoint :)

    • @mrintune
      @mrintune 2 роки тому

      @@keinechancee5361 Device: rs-w8980.test.local is a windows 10 or windows server device ?

    • @mrintune
      @mrintune 2 роки тому

      @jay

    • @keinechancee5361
      @keinechancee5361 2 роки тому +2

      On which minute did you found that?
      The accesspoint is named “TD-W8980”.
      The Windows Server is named “TEST-CERT1”
      and the windows 10 client is named “Win10”.
      test.local is the local domain, so for example “TD-W8980.test.local” is the accesspoint inside the domain and “Win10.test.local” is the Windows 10 Client inside the domain.
      Have a nice weekend and greetings
      KeineChancee

  • @rizkiyudi
    @rizkiyudi 3 місяці тому

    How to check existing configuration 802.11x ? Cause i have problem 1 group cannot connect to wifi

  • @brianboere93
    @brianboere93 5 років тому +1

    Hey Jay,
    I'm getting the following message when connecting to the Wi-Fi: If you expect to find [wireless SSID name] in this location, go ahead and connect. Otherwise, it may be a different network with the same name.
    Do you know how I can remove this warning for my clients?
    Thank You.

    • @TekNexSolutions
      @TekNexSolutions  5 років тому

      brian b Hi Brian,
      Disregard my earlier message if you received.
      I checked this and even in production we get the same message, unless you use group policy to deploy the Wi-Fi profile for users/computers. However, I will look into this further and update you once I found if there is anything we can do without GPO. Of course GPO will only work with domain joined devices only.
      Jay

    • @sschreffler1
      @sschreffler1 4 роки тому

      @@TekNexSolutions I'd really like an answer to this question if you have one. Thanks.

  • @hennessy6996
    @hennessy6996 5 років тому +1

    Hi, this is a really great video. I was thinking of applying this a similar concept using username and password only for a College for Students to access resources with their personal machines, and not the domain computers. What would I have to change to make this happen. I'd prefer to not have to use certificates for the students' laptops.

    • @TekNexSolutions
      @TekNexSolutions  5 років тому +1

      Big Ric Than you. For Radius authentication you supposed to have a CA in action.
      It will be user auth for students BYODs and computer auth for domain joined devices.

    • @hennessy6996
      @hennessy6996 5 років тому

      @@TekNexSolutions Thanks for replying, but let me ask this, is there some issue(s) with Windows 10 clients requiring a certificate and causes problems to connect to these types of public Wi-Fi with RADIUS auth? I can see Android devices not having this issue, I'm asking as I have a college Wi-Fi network to deploy in the fairly distant future and smooth student connectivity is an area of contention for me.

    • @TekNexSolutions
      @TekNexSolutions  5 років тому

      @@hennessy6996 Android, IOS, macOS and Win 10 Client uses the Windows Radius Authentication in a similar fashion. As demonstrated in the video, when you connect the client and it prompts to trust the Certificate from your CA. Once you do that and connection works as it supposed to be. This method is widely deployed in different production environments that I know of personally, we are talking anywhere between 1500 to 60,000 end users.
      Have you faced any issues?

    • @hennessy6996
      @hennessy6996 5 років тому

      @@TekNexSolutions About 9 months ago I tried this and had problems with the Win10 clients requesting credentials repeatedly without ever connecting, I'm picking this up again as I'll have to deploy soon. I'm even thinking of dynamic VLANS with some Aruba Networks switces for wired clients as the existing IT team is very inexperienced. I'll be labbing it out over the next 2 weeks.

    • @TekNexSolutions
      @TekNexSolutions  5 років тому

      @@hennessy6996 I don't see any issues moving forward with this. However, try it in your lab and it should work.

  • @roshanmenaka2996
    @roshanmenaka2996 5 років тому

    Hi Jay, Just another question if i plan AD in one server and NPS on another server what is the best practice to install CA?
    is it on AD server or NPS server ?

    • @TekNexSolutions
      @TekNexSolutions  5 років тому

      It is recommended to use a dedicated server for CA. Not recommended it to be a DC.

    • @roshanmenaka2996
      @roshanmenaka2996 5 років тому

      @@TekNexSolutions Hi Jay, in my scenario if i have a resources limitation what would be the best server to install CA . i only have server s for AD and NAS.

    • @TekNexSolutions
      @TekNexSolutions  5 років тому +1

      I would install CA on NPS Server.

  • @jojojorisjhjosef
    @jojojorisjhjosef 6 років тому

    So is the 'windows server 2016' (the thing on the right in your connection diagram in the beginning of the video) a physical machine connected via Ethernet or can you have this as a virtual one in a virtual box? fyi im a total noob

    • @TekNexSolutions
      @TekNexSolutions  6 років тому +1

      The way it is implemented it acts as a physical machine. However, it is a virtual machine in Hyper-V connected to a physical switch through External Network Adapter. Wi-Fi modem is connected to the same physical switch.

    • @TekNexSolutions
      @TekNexSolutions  6 років тому +1

      Same thing can be achieved through Virtual Box as well with understanding of how the virtual network adapters work.

    • @jojojorisjhjosef
      @jojojorisjhjosef 6 років тому

      Thanks, first clarification on that on the internet.

  • @vasujain7224
    @vasujain7224 3 роки тому

    Hi..
    If possible I need to get some help...
    Setup made successfully but not able to connect Wi-Fi...

  • @sanzview3741
    @sanzview3741 4 роки тому

    how to bind mac address for the users in AD

  • @heribertonietoo1424
    @heribertonietoo1424 Рік тому

    The Radius server use user and password to sincronize with LDAP?

  • @CessnaLifelineVeterinaryClinic
    @CessnaLifelineVeterinaryClinic 5 років тому +1

    hi it was a nice video.
    but i would like to know. if user is already part of domain then how to skip putting user/pass while connecting to wifi. it should be automated.
    any suggestion on it.

    • @TekNexSolutions
      @TekNexSolutions  5 років тому

      Thank you.
      Yes it can be done with the help of GPO. Nothing planned yet, may be I record another video for this.

    • @CessnaLifelineVeterinaryClinic
      @CessnaLifelineVeterinaryClinic 5 років тому +1

      @@TekNexSolutions oh great, if you could create quick video on this GPO will be helpful

    • @TekNexSolutions
      @TekNexSolutions  5 років тому

      Care For You Hi there, just letting you know you can check this video deploying Wi-Fi profile through GPO. You can only deploy this profile to Windows devices. Here is the link ua-cam.com/video/QSni2IP0QJM/v-deo.html

  • @omerozgun3403
    @omerozgun3403 4 роки тому

    Can we authenticate users with radius coming as visitor and connect our wifi ?

  • @MuhammadArshadThaheem
    @MuhammadArshadThaheem Місяць тому

    you are awesome bro ... i am getting an error "Unable to join wifi-sid". Can you help what should I have to checked. I am using server 2022

  • @HamzaRasheed
    @HamzaRasheed 3 роки тому

    Can you please make a video on Wired authentication?

  • @parasbc2288
    @parasbc2288 2 роки тому

    what should i do if i already have DHCP from my firewall

  • @lubaorton6086
    @lubaorton6086 4 роки тому

    Hello! I have configured it as in your video, but it fails to connect to Enterprise WiFi. I entered the credentials and press connect and then it switches back to enter the credentials again? I tried to connect on my PC/laptop/Android device, but it fails on every device. How to fix this issue? Thanks.

    • @TekNexSolutions
      @TekNexSolutions  4 роки тому

      Hi Luba,
      I would suggest you to go over the video again and check if everything is done according to the video. It seems like you might have missed one or two things. Double check the things like network policy, permissions for AD groups etc.

  • @botak12312
    @botak12312 3 роки тому

    How about for wired connection authentication with Windows Server?

  • @abdoucs3923
    @abdoucs3923 6 років тому +1

    Thank you for the tutorial. It's working fine with Dlink Ap and windiws srv 2012 standard. But the issue is not working for non domain pc.... Any help with that please?

    • @TekNexSolutions
      @TekNexSolutions  6 років тому

      Bagga caticoti abdou It should work for the non-domain pc’s. Check the following:
      1. Have you tried the same user which you used for the domain joined pc? User has to be in the right group.
      2. Try connecting any phone, your phone should connect to the wireless and it will get certificate from your CA.
      3. If phone connects fine then re-install Wi-Fi driver on the non-domain join pc.
      Let me know how did you go.

    • @TekNexSolutions
      @TekNexSolutions  6 років тому

      Bagga caticoti abdou Also, use fully qualified domain name on the non-domain joined devices. For instance, if your domain is “test.com” and user is “user” then FQDN will be user@domain.com.

    • @abdoucs3923
      @abdoucs3923 6 років тому

      Hi Jay Maan
      Yes it is working fine with the smartphones but not for the laptops, I jave tried with two different laptops with win 10 installed but it did not work.
      I will try reinstalling the driver and check again.
      Thank you

    • @abdoucs3923
      @abdoucs3923 6 років тому +1

      Hello Finally it is working,
      1- we have to Register NPS server on Active Directory
      2-I did not use the wizard to create the policy, I have create it manually and specify the condition as "NAS port Type" and select "IEEE802.11 + Wireless Other"
      You don't have to use FQDN just type the username and the password
      Thank you again Jay

    • @TekNexSolutions
      @TekNexSolutions  6 років тому

      Bagga caticoti abdou sounds good. I am happy that it is working now.

  • @TheAmazeer
    @TheAmazeer 5 років тому +2

    Thanks dude.. Can Android clients Access their home folder via a file explorer ?

    • @TekNexSolutions
      @TekNexSolutions  5 років тому

      TheAmazeer Yes they can. I haven’t tried with the in-built file explorer. You might have to use a third party app which will allow you to enter the share name, credentials and other settings required to access share.

  • @NoajmIsMyName
    @NoajmIsMyName 6 місяців тому

    You are amazing!!
    Do you know why Android device connecting the WiFi ask weird question beside the username and password. Question about certificate

    • @TekNexSolutions
      @TekNexSolutions  6 місяців тому

      Thanks. It is the OS, and it doesn’t pick the security requirements from the Wi-Fi.

  • @DarthCircuit
    @DarthCircuit 6 років тому +1

    I see mostly tutorials on how to do authentication with a domain user. Is there a tutorial or an easy way to do this with a certificate by itself? I was reading about TLS authentication, which i think would work. We've got several thousand chromebooks, and a new wifi network we're deploying. I don't really want to have to explain to everyone how to log in. I just want it to be seamless.

    • @TekNexSolutions
      @TekNexSolutions  6 років тому

      darthcircuit I can see where you coming from. In your case, you have to build a Wi-Fi profile and enroll each device to it.

    • @DarthCircuit
      @DarthCircuit 6 років тому

      That sounds awful. I guess we'll just stick with PSK for now lol. Thanks :)

  • @scottfitzhugh9393
    @scottfitzhugh9393 2 роки тому

    If my radius server is not a domain controller, how do I need to create the certificate? Do I create it on the domain controller, export it, and import it on the radius server? Or do I create a certificate locally on the radius server (the only cert option is 'Computer)'?

    • @TekNexSolutions
      @TekNexSolutions  2 роки тому

      Here is a workaround they put in place techcommunity.microsoft.com/t5/windows-11/accessing-trials-and-kits-for-windows-eval-center-workaround/m-p/3361125.

  • @devidasalhat4573
    @devidasalhat4573 Рік тому

    thank you for sharing this video, how can we create the policy when mobile device user authenticates with ID and password, after admin approval they can get the access. Because when i was created SSID with AD authentication our all employee uses same on mobile devices also and it is not good our security perspective. pls help in this

    • @TekNexSolutions
      @TekNexSolutions  Рік тому

      Create a security group and give that group access to Wi-Fi. End users can log a service request and admins can add them to the security group on the requests basis to give Wi-Fi access.

  • @hennessy6996
    @hennessy6996 5 років тому

    Any one had problems getting this to work under Server 2K8 R2 with Windows 7 and/or Windows 10 clients? I believe I've followed all the steps clearly. Android mobile clients are authenticated, however my Windows clients keep asking for credentials over and over again. Any suggestions? As an FYI, none of the clients have ever joined the domain, but this is the same for the android devices. So I'm assuming I should not have any problems but I am unfortunately.
    Your video is very much detailed, thanks for the efforts and energies invested to create and publish.

    • @TekNexSolutions
      @TekNexSolutions  5 років тому

      You need to install Certificate manually in Win 7. As you can see in the video, Win 10 received the certificate as soon as I authenticated with the credentials.

    • @hennessy6996
      @hennessy6996 5 років тому

      @@TekNexSolutions Hi, is this approach confirmed? Is their not a way to have the certificate presented to the user automatically? I'm working on a solution to authenticate students via the Wi-Fi, with the accounts managed in AD.

    • @hennessy6996
      @hennessy6996 5 років тому

      @@TekNexSolutions Much thanks for the response thus far.

    • @TekNexSolutions
      @TekNexSolutions  5 років тому

      So far to my knowledge this is confirmed. However, I can double check with someone who works with Server 2K8. In production (Server 2016), we have the same issue where we have to install certificate manually on Win 7 machines. Fortunately, we have few(1 in 500) machines which fall under this category. If Android devices connect to the Wi-Fi through Radius then there is nothing wrong with the set up you have.

  • @jerrysanchez8361
    @jerrysanchez8361 Рік тому

    What if your DHCP server is elsewhere ?

  • @Reels9
    @Reels9 3 роки тому

    If I change WPA password into radius password now I not able to connecting what I should do

  • @rayzane5051
    @rayzane5051 4 роки тому

    How to you restrict concurrent login?

  • @michaelperugini4199
    @michaelperugini4199 4 роки тому

    so now, how do you do this with windows domain account..? and once you connect once, having to put in username/password in the wifi connection, after authenticated, do you ever have to do it again?

    • @TekNexSolutions
      @TekNexSolutions  4 роки тому

      Device from where you connect should remember the credentials for that specific SSID. So you do not have to provide credentials everytime you connect.

  • @IMRAN-AHMED-TechTalk
    @IMRAN-AHMED-TechTalk 5 років тому

    What will be the Network setting in Vmware 12 if we want to deploy it physical network thorough Vmware

    • @TekNexSolutions
      @TekNexSolutions  5 років тому

      IMRAN AHMED how many physical network cards you have?

    • @IMRAN-AHMED-TechTalk
      @IMRAN-AHMED-TechTalk 5 років тому

      Only one which is set as (bridged, replicate physical connection state) on Vmware

  • @Wisdomisgood448
    @Wisdomisgood448 2 роки тому

    I cannot get this to work with my Fortigate device at all.

  • @mdnashrulikhwan5531
    @mdnashrulikhwan5531 3 роки тому

    how can your router get dhcp from the server

  • @jasminescobar-tq2kr
    @jasminescobar-tq2kr Рік тому

    i was able to get it to ask for user and password, but it will not authenitcate to get wifi access :(

  • @kamranaslam5882
    @kamranaslam5882 4 роки тому

    how can i use the same setup but without the users having to enter username and password? Basically only have provided them the certificate to authenticate.

    • @TekNexSolutions
      @TekNexSolutions  4 роки тому

      What type of end users and devices we are looking at?

  • @aunmanoi
    @aunmanoi 5 років тому

    For windows client , Does this will make user can only check box use windows credential and no need to key in every time?

    • @TekNexSolutions
      @TekNexSolutions  5 років тому +1

      aun manoi users do not have to enter their password evertime. It is just one off password enter (assuming no hardware/software change)
      Yes, you can check use Windows credentials. However, it would only work if the device is domain joined and logged in with user who has permissions to access Wi-Fi.

    • @TekNexSolutions
      @TekNexSolutions  5 років тому +1

      aun manoi You could use group policy for that purpose. Windows users wouldn’t need to enter their password or no need to check any box. Here is the link to video ua-cam.com/video/QSni2IP0QJM/v-deo.html

    • @aunmanoi
      @aunmanoi 5 років тому

      Thank you very much 😊