Cisco AAA/Identity/Nac :: ASA 5505 Does Some LDAP Attribute Mapping To Get Group Membership For DAP

Dec 21, 2012

I have a working ASA 5505 that is used for remote access.  It authenticates users via RADIUS (Microsoft AD using two IAS servers), it also authorises users via LDAP and it does some LDAP attribute mapping to get group membership for DAP.  This is all working fine however recently I enabled IPv6 to do some testing.  I have a /126 subnet on the Inside interface (maps to its equivalent /30 IPv4 subnet) and OSPFv3 running so the ASA has visibility of the internal IPv6 networks.  DNS client is enabled in the ASA and all the authentication servers are entered as hostnames.  The two RADIUS servers only have A records and the two LDAP servers (Windows DC's) have both A and AAAA records.  My plan was to begin test IPv6 on the AnyConnect VPN clients (once I was happy the ASA was working fine with IPv6).

When I initially enabled IPv6 everything continued to work as before, however I had to reboot the ASA today and after it all came back up authorisation stopped working.  I did a bit of troubleshooting and the ASA is complaining of not being able to resolve the addresses of the two LDAP servers.  From the CLI I can ping the hostnames and the LDAP servers resolve to IPv6 addresses and the RADIUS servers resolve to IPv4 addresses.  When I issue the command 'show aaa-server LDAP' (LDAP is the name of the group) I see the servers listed but the address displays 0.0.0.0:
 
Prior to the reboot both the LDAP servers were showing thier addresses (IPv4) correctly.  I can workaround it by disabling IPv6 on the ASA, letting it lookup the (IPv4) addresses of the LDAP servers (so they appear in the 'Server Address:' field above) and then re-enabling IPv6.  Strangely deleting and re-adding the servers just with their IPv4 addresses also fails but I haven't fully tested this.  I don't know but I think I would have the same behaviour if the RADIUS servers also had AAAA records.
 
I assume when IPv6 is enabled on the ASA it will perform AAAA lookups as well as A lookups but the LDAP client cannot use IPv6?  Just guessing at the moment as I haven't managed to get a LAN capture. [code]

View 1 Replies


ADVERTISEMENT

Cisco AAA/Identity/Nac :: ACS 5.2 Group Mapping With LDAP External Identity Store

May 18, 2011

I have a new Cisco Secure ACS 5.2 on a VM. We want to use it to for administrative access to our Cisco equipment  with TACACS+. I am trying to map user permissions to different groups of devices based on active directory group membership, however it is not working.
 
I am using an LDAP (configured for secure authentication) external identity store. On the directory organization tab, I have confirmed the accuracy of the subject and group search base and the test configuration button shows that it's finding > 100 users and >100 groups.
 
On the directory groups page I have entered the groups according to the required format. cn=groupname1,ou=groups,dc=abc,dc=com
 
I have a rule based result selection under group mapping. I have two rules in the format below.
 
Conditon
LDAP:Externalgroups groupname1
Result
Identitygroup1
 
I have the default group set to a identity group named other. My problem is, no matter what user attempts to authenticate, the Default rule is applied, and the user is put into the other identity group.This occurs when I log on as a groupname1 user, groupname2 user, or as user that is not a member of either of those groups. LDAP authentication works and the user is able to logon to the device.

View 3 Replies View Related

Cisco VPN :: ACS 5.3 / Assign Group Membership Attribute To DAP For Radius Logins Via SSL

May 14, 2012

Basically I want to query Radius for AD group membership and apply a set of Bookmarks based on that group. I would use LDAP, but we have two domains and I need both to be available for login, so I am using ACS 5.3 as a proxy. I saw that using attribute 4242 for DAP for group membership, but what is the Group syntax?

View 1 Replies View Related

Cisco VPN :: ASA 8.4 LDAP Group To ASA Group Policy Mapping?

Jul 31, 2012

I try to map LDAP Group to ASA Group policy following documentation:
 
[URL] 
 
This is a config for ASA 8.0. I would have expected it to work on 8.4 as well but I do run into problems. The mapping as shown in LDAP Debug and ASA Log will actually happen but it is overwritten by the "GPnoAccess" Group Policy configured locally in the Tunnel Group. From earlier works with RADIUS I would have expected the user specific Attribute to be "stronger"?
ASA Log:
 
AAA retrieved user specific group policy (correct Policy) for user = XXX
AAA retrieved default group policy (GPnoAccess) for user = XXX

View 3 Replies View Related

Cisco AAA/Identity/Nac :: ACS 5.3 Additional LDAP Attribute Retrieval

Aug 28, 2012

I'm authenticating users against Active Directory and want to also check additionals attributes from LDAP. In ACS 5.3. it was possible to set this up via External Identity Sequence, but in ISE I don't see this possibility. I can set sequence only for authentication, but not for additional attribute retrieval.
 
When I set a condition in a policy that an LDAP attribute must match with some value, the attribute is not retrieved and autorization ends on default Deny Access.

View 17 Replies View Related

Cisco AAA/Identity/Nac :: ASA-5510 / IPSec Client Authentication Based On AD Group Membership?

Aug 26, 2009

Looking to fine tune Cisco IPSec client RA-VPN authentication on our ASA-5510.  Currently using NT Domain authentication.  It's been working fine for quite a while but is too broad a brush.  It authenticates anyone who is in the domain.  We need to only authenticate folks who are in a specific AD remote access security group.  I'm testing LDAP but am getting the same results.  I can get it to authenticate based on overall domain membership but can't seem to figure out how to check group membership. 
 
We've updated to ASA 8.2(1) and ASDM 6.2(1).  It seems to have more LDAP functionality but I'm not an LDAP expert.  I've posted an image of the LDAP server dialog from the ASDM.  I originally tried putting the Group DN in the Base DN field but kept getting a "can't find user" error when testing.  I also tried adding the group info in the "LDAP parameters for group search" field at the bottom.  But it doesn't seem to be looking there.  Note that the current value is the Group Base DN only.  I also tried putting "memberOf=" in front of that.  Still no luck.  The values shown in the image work for simple domain membership.

View 3 Replies View Related

Cisco AAA/Identity/Nac :: 5545 Ldap Mapping Is Not Working / It Allows All AD Users

Feb 28, 2013

I've configure Ldap authentication on ASA 5545 to allow only a certain user group. I mapped the the memberOf group but this seems not to be working as it allows all AD users. [code]

View 1 Replies View Related

Cisco AAA/Identity/Nac :: ACS 4.2 And AD Group Mapping?

Apr 7, 2011

We have ACS 4.2 and has been integrated with AD. Now, a new user group has been added in AD but we are not able to see that new AD group in ACS to do the mapping. We have refreshed the sgent in ACS and also have restarted the ACS agent in AD. But still we rae not able to fetch the new AD group in ACS in group mapping.any way to fetch the new group in ACS from AD.

View 1 Replies View Related

Cisco AAA/Identity/Nac :: ACS 5.3 Group Mapping Based On (G-CRP-SEC-ENG)

Apr 30, 2012

I am configuring a new ACS 5.3 system. Part of the rules is that I want to match the users specific AD group membership, and match appropriatly to an identity group.What i'm trying to do is say that if the user is a member of the AD Group (G-CRP-SEC-ENG) then associate them with the Identity Group SEC-ENG. The under the access service, authorization portion, i assign shell profiles and command sets based on Identity Group.It seems that the ACS server will not match the AD Group for the user, and it will match the Default of teh Group Mapping portion of the policy every time.
 
I tried several configuration choices from : AD1:ExternalGroups contains any <string showing in AD>, AD1:memberOf <group>.Is there something special i need to do in the Group Mapping Policy to get it to match and active directory group and result in assigning the host to an Identity Group?

View 7 Replies View Related

Cisco AAA/Identity/Nac :: ACS 4.2 User Group Mapping?

Sep 12, 2012

We are using ACS 4.2.1.15 with patch 8 on ACS 1113 SE box.
 
Our requirement is to assign ACS loal group to user on basis of windows Nt group. Which means I dont wants to create individual users in ACS rather when user will login, the auth request will be forwarded to AD(remote database). Depeneding on the remote database group the user should be mapped to local database.
 
For this I have configured "database group mapping" according to following cisco guide. [URL] 
 
However when ever my AD users are authenticating they are getting the membership of default group as configured in "Default" profile. I am using TACACS+ protocol in my routers and switches for authentication.
 
whether "Group mapping by External user database"  works with TACACS+ or only with RADIUS protocol. If it works with TACACS+ what else configuration need to be done so that my ACS can map users to proper groups instead of default group.

View 4 Replies View Related

Cisco AAA/Identity/Nac :: ACS 5.1 LDAP Group Search Error?

May 9, 2012

I have a problem where occasionally a user will attempt to login and the LDAP search will find the user but then fail when it does the group search.  The error I get is below
 
22037  Authentication Passed
22023  Proceed to attribute retrieval
24032  Sending request to secondary LDAP server
24016  Looking up user in LDAP Server - testuser
24004  User search finished successfully
24027  Groups search ended with an error
24034  Secondary server failover. Switching to primary server
24031  Sending request to primary LDAP server
24016  Looking up user in LDAP Server - testuser
24004  User search finished successfully
24027  Groups search ended with an error
22059  The advanced option that is configured for process failure is used.
22062  The 'Drop' advanced option is configured in case of a failed authentication request.
 
Some users never get this error, others will get it once in a while and I have one user that gets it every time they try and login. 

View 3 Replies View Related

Cisco VPN :: 5520 Attribute Mapping Not Taking Affect

Oct 2, 2012

I'm in the throes of configuring my 5520 to supply different group policies based on LDAP group membership. I'm finding that no matter what I do only the default group is applied. I'm sure it'll be a simple fix - but I just can't see it. [code]

View 4 Replies View Related

Cisco VPN :: ASA 8.4 Ldap Attribute-map Does Not Support Special Characters

Sep 20, 2011

After trying for several hours to configure ldap attribute to cisco attribute mapping,  I found that special characters are not supported by ldap attribute-map at least on 8.4
 
Here is the problematic configuration:
 
ldap attribute-map ldap_memberof_map
map-name  memberOf Group-Policy
map-value memberOf

[Code].....

View 1 Replies View Related

Cisco :: ACS 5.2 / NAC - Allocating Vlans To Host Ports Based Upon AD Group Membership

Jan 6, 2011

My customer requires the hostport on an access switch to be allocated to a specific Vlan based upon the AD Group that the user is a memeber of ?  I am planning to setup NAC in a Real Gateway OOB deployment, using an ACS 5.2.  I was initially thinking that the initial authentication server would be the ACS and then the AD, which using group mappings within the AD, I could then assign the user to a specific ACS group and then pass a Radius attribute back to the NAC manager for processing?

View 2 Replies View Related

Cisco AAA/Identity/Nac :: Use Radius On ASA 5505 To Block Outgoing User Access By Username In Group

Jan 15, 2012

Can I use AAA Radius on a ASA 5505 to block outgoing user access by user name in a group?

View 2 Replies View Related

Cisco AAA/Identity/Nac :: ACS 5.3 - How To Associate Identity Group With AD Group

May 1, 2012

how to associate an AD group - which i have defined in users and identity stores/external identity stores/Active Directory/Directory attributes to associate with the relevant identity groups - Users and identity stores/identity groups Is there an example of this being done somewhere as i am having problems understanding how to do this from the user guide.All i want to do is associate identity groups with ad groups.

View 3 Replies View Related

Cisco AAA/Identity/Nac :: How To Configure Custom Attribute ACS 5.1

May 30, 2011

I want to configure RBAC for ANM 4,2 using tacacs+ and ACS 5.1 [code]

When the admin user logs in, this policy element is triggerd, but the Role is not sent back.How to configure the Custom Attribute?

View 1 Replies View Related

Cisco AAA/Identity/Nac :: MS-CHAPv2 Attribute Error In ASA Querying AD Via ACS 5.2

Jun 28, 2011

We have just set up a Secure ACS 5.2 VM to provide authentication for Anyconnect VPN clients.  The clients connect to an ASA 5520, which queries the ACS, which in turn queries Active Directory directly.  All seemed to work OK, but I noticed it was using PAP.  Following some docs, MS-CHAPv2 was enabled via the "Password-management" command.  This broke the configuration and the error on the ACS was:
 
11309 Incorrect RADIUS MS-CHAP v2 attribute Some references suggest that the ASA and ACS should talk MSCHAPv2 without additional config, so I guess it must be the ASA config for the tunnel-group.  There are additional secondary authentication and authorisation pages on ASDM, that I suspect might be necessary to use mschap.

View 1 Replies View Related

Cisco AAA/Identity/Nac :: ACS 3.3 / RADIUS Vendor-Specific Attribute?

Feb 21, 2005

I'm using Cisco ACS 3.3 for RADIUS. How to do I make Vendor-Specific attribute available? (Attribute number 26, format: OctetString) The online help makes reference to it, but does not tell you how to make it available.

View 9 Replies View Related

Cisco Firewall :: ASA 5510 - Authenticate Users Of Specific LDAP Group

Apr 19, 2010

I'm actually require authentication for users who are coming from the PublicVLAN (the vlan associated with the wireless hotspot) to authenticate themself to the LDAP server via my firewall ASA 5510

View 12 Replies View Related

Cisco AAA/Identity/Nac :: ACS 5.3 Suppress Radius Class / CACS Attribute

May 13, 2013

ACS 5.3 always sends the class=cacs:xyz attribute in an authentication response. How can I suppress that behaviour? The Cisco Email Security Appliance doesn't support multiple class attributes (defect 49096) and even treats  guest users as administrators.

View 2 Replies View Related

Cisco AAA/Identity/Nac :: ACS 4.2 Tacacs Custom Attribute For Nexus 1000V

Jul 18, 2011

how to add tacacs custom attribute to ACS 4.2 for Nexus 1000V:shell:roles="network-admin admin-vdc"In the interface configuration I've added new service, service - shell, protocol - tacacs+.In the group settings I've enabled this attribute configuration. And it is not works. Default privilege level is assigned to any user with access allowed.

View 8 Replies View Related

Cisco AAA/Identity/Nac :: ACS 5.3 / 11014 RADIUS Packet Contains Invalid Attribute(s)?

Mar 19, 2012

how I can determine what attribute is coming up as 'invalid' ?Tried full debug and looked at all the logs - nothing.

View 1 Replies View Related

Cisco AAA/Identity/Nac :: 3650 - Radius Return Attribute To Set Duplex Settings?

Feb 28, 2012

I am doing 802.1X for a user on Cisco 3650 and wanted the Radius Server to return an attribute to set the Duplex setting of the port. with the correct Radius Return Attribute.

View 4 Replies View Related

Cisco Firewall :: Port Mapping On ASA 5505?

Jun 6, 2011

how do you enabled multiple port mapping on asa 5505? i want to use 1 static ip address for rdp connection for 15 users, and the port will start from 3390 to 3340. 

View 4 Replies View Related

Cisco AAA/Identity/Nac :: ACS5.1 - AD And RADIUS Attributes Mapping

Aug 18, 2010

I'm trying to dynamically assign  IP address for VPN users from AD (without IAS service). I know that there is a restriction that "Dial-in users are not supported by AD in ACS (note in "acsuserguide51") but Im not exacly sure what can and can't do with it. In "Authorization Profiles" in RADIUS Attributes tab I try to mannually add specific Attribute (Framed-IP-Address).
 
I have no problem (everything works just fine) with static address assignment in a way as below:

AD is already integrated with ACS and I've managed to download Directory attributes especially msRADIUSFramedIPAddress
 
When I change "Attribute Value" from static to dynamic type I see  the option to select AD (but "Select" which should list all available attributes is empty)
 
I know that I can do it directly (ASA <-> AD attribute mapping) but I want ACS to do it

View 5 Replies View Related

Cisco AAA/Identity/Nac :: ACS 5.3 Host Internal Identity Store / Per Group Modification

Jan 24, 2012

I'm currently looking for a solution in order to restrict the modification of the host internal identity store (add or delete MAC host) per group. The default administrator roles does not include "per group restriction". Under the ACS I defined one group per department? My objective it to allow each department to access their ACS MAC database to add or delete MAC addresses as required.

How to restrict internal identity store per group?Do I need to create new roles? and how?I was not able to get an answer from the ACS ADMIN manual.

View 1 Replies View Related

Cisco AAA/Identity/Nac :: ISE V1.1 ISE Authorization Rules Do Not Use Endpoint Identity Group

Dec 5, 2011

I'm looking for Cisco ISE v1.1 to use the following licensing feature. url...Endpoint is dynamically profiled by Cisco ISE and assigned  dynamically or statically to an endpoint identity group. Cisco ISE authorization  rules do not use this endpoint identity group.

View 2 Replies View Related

Cisco AAA/Identity/Nac :: ACS 4.2 Command Sets Mapping To Access Policy

May 2, 2011

how to map my command shells that I created to the access policies under Default Device Admin/Authorization.  All I get an option for is Shell Profile but not commands.  See attached doc.ACS 4.2 was easy.. I would just create a command set and apply to a group.

View 5 Replies View Related

Cisco AAA/Identity/Nac :: ACS 5.2 Integration With LDAP?

Jun 22, 2011

provide me  Step by Step procedure for integrating LDAP with ACS 5.2 .

View 1 Replies View Related

AAA/Identity/Nac :: ASA 8.3 LDAP Authentication For SSL VPN

May 16, 2011

I am having a problem getting an ASA running 8.3 to authenticate an SSL VPN directly against an LDAP on Windows Server 2003.  I have changed the read access on the Active Directory to allow Annonymous to read it.  I think I am missing something on the ASA config.  I have the Server Group specified with the address of the correct server but nothing else really configured. 

View 1 Replies View Related

Cisco VPN :: ASA 5505 - VPN Authentication Via LDAP?

Oct 16, 2011

I have cisco ASA 5505 with security plus, i configured remote VPN with ASA for LDAP authentication which works as i want. Now i have a requierment that some users needs to get access via remote VPN but they are not part OUR SERVER Active directory, Is that a possibility that users have an access of remote VPN while not creating an account in AD and perfrom local authentication via firewall for them?

View 1 Replies View Related

Cisco AAA/Identity/Nac :: ISE 1.1.1 With Domino LDAP Integration?

Oct 23, 2012

know about Domino LDAP ? I would like to integrate this LDAP with Cisco ISE.I try to bind this LDAP but it does not show me anything in "Naming Context". So I cannot choose group to map into ISE.I test this on WLC. It is success to do but cannot make the same thing with Cisco ISE.Is this LDAP supports with Cisco ISE 1.1.1 ?

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved