4.0.1 4.1.1 - LDAP Directory authentication scheme fails

Using out of the box of LDAP Directory authentication scheme that has worked well in v. 4.0.1 fails to v. 4.1.1. User authentication fails with "Invalid Login Credentials". Debugging shows that the user "nobody". Watching v 4.0.1 user shows "Admin". In addition, the "test LDAP connection" is no longer available in 4.1.1 - that's a bummer.

Example 4.1 bug .1:
4161 426774014496602 person 103 101 50 6 hours ago 0.8562

Example 4.0 bug .1:
661 3340172823117775 ADMIN 130 101 57 36 seconds ago 0.3298

Anyone know if something has changed with the standard LDAP Directory schema? Or am I missing some configuration?

Hi Julie: I suspected that maybe the question earlier and actually run PL/SQL anonymous block of doc you referenced to create ACL previously but that it either did not run as user SYS or has not committed or something. In any event, afer re-running as SYS and making sure to commit it, I now see expected line returned after you select in dba_network_acl_privileges. I run apxremov.sql to remove the recent installation of 4.1 for go ahead and execute basic install for 4.1.1 as opposed to the application of the hotfix to upgrade 4.1 in point 4.1.1. ACL entry is deleted as a result of execution of script apxremov.sql... so the block pl/sql to create the ACL entry had to be run again. Thank you, Glenn

Tags: Database

Similar Questions

  • Error: The user is not synchronized in the LDAP directory.

    Hello

    I have observed that the users imported via the load utility to bulk IOM does not get incorporated into the OID (as the configuration via LDAPSync). Additionally, when you try to change a users in the identity Console give me the following error message:

    IAM-2050243: process Orchestration with id 5436, failed with the IAM-3010059 error message: change failed because the user TSEMMENS is not synchronized with the LDAP directory.

    I need a manual task for this? or is it a mistake?

    Thank you

    Hello

    Because users are not present OID, so during change it will throw the error.

    Try running the following Scheduler:

    LDAPSync Post allow provision users to LDAP

    E.7 Provisioning of users and roles created before enabling the LDAP LDAP synchronization

    If you create users and roles in Oracle Identity Manager deployment without LDAP synchronization and decide later activate the LDAP synchronization, then the users and roles created prior to activation of the LDAP synchronization must be synchronized with LDAP after activation. The commissioning of the users, roles, the role memberships and hierarchy, role of LDAP is obtained by these regular positions predefined LDAP:

    • LDAPSync Post allow provision users to LDAP
    • LDAPSync Post Enable provision roles to LDAP
    • LDAPSync Post Enable provision of roles for LDAP group memberships
    • LDAPSync Post Select available role hierarchy in LDAP

    Allowing a LDAP synchronization in Oracle Identity Manager - 11g Release 2 (11.1.2.2.0)

    We'll see if it creates the entry in OID.

    ~ J

  • Directory LDAP authentication scheme does not

    I did some research on how to use active directory for authentication and it seems pretty obvious, but it does not for me in the APEX, while trying to authenticate the Works database.

    I created a new authentication system

    System type: LDAP Directory Service

    Host: < < Directory Server Active > >

    Port: 389

    DN: < < FIELD > > \%LDAP_USER%

    Use the distinguished name exactly: Yes

    I made sure that the new authentication scheme is underway.

    What application is running and I'm trying to connect, debug displays:

    ... Authentication failed: Invalid Login Credentials < div id = "apex_login_throttle_div" > please wait < span id = "apex_login_throttle_sec" > seconds 30 </span > to log in again. < / div

    But, I ran a test database using this code below that I found on the web and it runs without exception, so I don't know my settings, domain, host, port, user and password are correct.  Y at - it a step that I forget?

    DECLARE

    l_retval PLS_INTEGER;

    l_retval2 PLS_INTEGER;

    l_session dbms_ldap.session;

    l_ldap_host VARCHAR2 (256);

    l_ldap_port VARCHAR2 (256);

    l_ldap_user VARCHAR2 (256);

    l_ldap_passwd VARCHAR2 (256);

    l_ldap_base VARCHAR2 (256);

    BEGIN

    l_retval: = - 1;

    dbms_ldap.use_exception: = TRUE;

    l_ldap_host: = '< < ad server > > ';

    l_ldap_port: = '389';

    l_ldap_user: = ' < < MY AREA > >-< < my user > > ';

    l_ldap_passwd: = '< < password > > ';

    l_session: = dbms_ldap.init (l_ldap_host, l_ldap_port);

    l_retval: = dbms_ldap.simple_bind_s(l_session,l_ldap_user,l_ldap_passwd);

    dbms_output.put_line (' return value: ' | l_retval);

    l_retval2: = dbms_ldap.unbind_s (l_session);

    EXCEPTION

    WHILE OTHERS THEN

    dbms_output.put_line (rpad ('ldap session', 25, ' ') |) ': ' ||

    RAWTOHEX (substr (l_session, 1, 8)).

    '(retourné depuis init)");

    dbms_output.put_line (' error: ' |) SQLERRM | ' ' || SQLCODE);

    dbms_output.put_line (' user: ' | l_ldap_user);

    dbms_output.put_line (' host: ' | l_ldap_host);

    dbms_output.put_line ('port: ' | l_ldap_port);

    l_retval: = dbms_ldap.unbind_s (l_session);

    END;

    Hello

    If it works in the database, perhaps it is a typing error in your frame at the APEX?

    Create PL/SQL processes "on the charge before the header' on connection and as a PL/SQL block page for this entry process:

    begin
      APEX_DEBUG.ENABLE(apex_debug.c_log_level_engine_trace);
    end;
    

    Then run application, try to login and check the debug information. Maybe you'll find some clues to solve your problem.

  • WebLogic with problem supplier Active Directory Authentication: &lt; DN for user...: null &gt;

    I have a java application (SSO via SAML2) using Weblogic as an identity provider. Everything works fine using created users directly in Weblogic. However, I need to add support for Active Directory. Thus, according to the documents:

    -J' set an Active Directory authentication provider

    -changed it's order in the list of authentication providers so that it is first

    -l' control indicator value SUFFICIENT and configured the specific provider; Here's the part concerned in the config.xml file:

    <sec:authentication-provider xsi:type="wls:active-directory-authenticatorType">
            <sec:name>MyOwnADAuthenticator</sec:name>
            <sec:control-flag>SUFFICIENT</sec:control-flag>
            <wls:propagate-cause-for-login-exception>true</wls:propagate-cause-for-login-exception>
            <wls:host>10.20.150.4</wls:host>
            <wls:port>5000</wls:port>
            <wls:ssl-enabled>false</wls:ssl-enabled>
            <wls:principal>CN=tadmin,CN=wl,DC=at,DC=com</wls:principal>
            <wls:user-base-dn>CN=wl,DC=at,DC=com</wls:user-base-dn>
            <wls:credential-encrypted>{AES}deleted</wls:credential-encrypted>
            <wls:cache-enabled>false</wls:cache-enabled>
            <wls:group-base-dn>CN=wl,DC=at,DC=com</wls:group-base-dn>
    </sec:authentication-provider>
    
    
    

    I configured an instance of AD LDS (Active Directory Lightweight Directory Services) on a Windows Server 2008 R2. I created the users and a user admin "tadmin" that has been added to the members directors. I've also made sure to set the msDS-UserAccountDisabled property.

    After the restart Weblogic, I see that users and groups in AD LDS are properly recovered in Weblogic. But, when I try to connect to my application using Username:tadmin and the password: <>... it doesn't.

    Here's what I see in the log file:

    <BEA-000000> <LDAP Atn Login username: tadmin>
    <BEA-000000> <authenticate user:tadmin>
    <BEA-000000> <getConnection return conn:LDAPConnection {ldaps://10.20.150.4:5000 ldapVersion:3 bindDN:"CN=tadmin,CN=wl,DC=at,DC=com"}>
    <BEA-000000> <getDNForUser search("CN=wl,DC=at,DC=com", "(&(&(cn=tadmin)(objectclass=user))(!(userAccountControl:1.2.840.113556.1.4.803:=2)))", base DN & below)>
    <BEA-000000> <DN for user tadmin: null>
    <BEA-000000> <returnConnection conn:LDAPConnection {ldaps://10.20.150.4:5000 ldapVersion:3 bindDN:"CN=tadmin,CN=wl,DC=at,DC=com"}>
    <BEA-000000> <getConnection return conn:LDAPConnection {ldaps://10.20.150.4:5000 ldapVersion:3 bindDN:"CN=tadmin,CN=wl,DC=at,DC=com"}>
    <BEA-000000> <getDNForUser search("CN=wl,DC=at,DC=com", "(&(&(cn=tadmin)(objectclass=user))(!(userAccountControl:1.2.840.113556.1.4.803:=2)))", base DN & below)>
    <BEA-000000> <DN for user tadmin: null>
    <BEA-000000> <returnConnection conn:LDAPConnection {ldaps://10.20.150.4:5000 ldapVersion:3 bindDN:"CN=tadmin,CN=wl,DC=at,DC=com"}>
    <BEA-000000> <javax.security.auth.login.FailedLoginException: [Security:090302]Authentication Failed: User tadmin denied
      at weblogic.security.providers.authentication.LDAPAtnLoginModuleImpl.login(LDAPAtnLoginModuleImpl.java:229)
      at com.bea.common.security.internal.service.LoginModuleWrapper$1.run(LoginModuleWrapper.java:110)
    
    
    

    So, I tried to watch why did I: < DN for user tadmin: null >. The Apache Directory Studio I have reproduced the ldap search request used in Weblogic, and of course, I get no results. But, change filter only "(& (cn = tadmin)(objectclass=user))" (NOTICE, no userAccountControl), it works; Here is the result of Apache Directory Studio:

    #!SEARCH REQUEST (145) OK
    #!CONNECTION ldap://10.20.150.4:5000
    #!DATE 2014-01-23T14:52:09.324
    # LDAP URL     : ldap://10.20.150.4:5000/CN=wl,DC=at,DC=com?objectClass?sub?(&(cn=tadmin)(objectclass=user))
    # command line : ldapsearch -H ldap://10.20.150.4:5000 -x -D "[email protected]" -W -b "CN=wl,DC=at,DC=com" -s sub -a always -z 1000 "(&(cn=tadmin)(objectclass=user))" "objectClass"
    # baseObject   : CN=wl,DC=at,DC=com
    # scope        : wholeSubtree (2)
    # derefAliases : derefAlways (3)
    # sizeLimit    : 1000
    # timeLimit    : 0
    # typesOnly    : False
    # filter       : (&(cn=tadmin)(objectclass=user))
    # attributes   : objectClass
    
    
    #!SEARCH RESULT DONE (145) OK
    #!CONNECTION ldap://10.20.150.4:5000
    #!DATE 2014-01-23T14:52:09.356
    # numEntries : 1
    
    
    

    (the "[email protected]" is defined as userPrincipalName in the tadmin on AD LDS user)

    As you can see, ' numEntries #: 1 "(and I can see as a result the entry ' CN = tadmin, CN = wl, DC = in, DC = com ' in Apache Directory Studio interface); If I add the userAccountControl filter I get 0.

    I read the AD LDS does not use userAccountControl but "uses several individual attributes to store the information contained in the userAccountControl attribute flags"; Among these attributes is msDS-UserAccountDisabled, which, as I said, I already have the value FALSE.

    So, my question is, how do I run? Why do I get "< DN for user tadmin: null >"? What is the userAccountControl? If this is the case, should I do a different configuration on my AD LDS? Or, how can I get rid of the userAccountControl filter into Weblogic?

    I don't seem to find the configuration files or in the interface: I don't have that "user of the name filter: (& (cn = %u)(objectclass=user))", there is no userAccountControl.»

    Another difference is that, even if in Weblogic, I put compatible ssl false flag, the newspaper I see ldaps and ldap, I noticed (I don't mean to install something ready for production and I don't want SSL for the moment).

    Here are some other things I tried, but doesn't change anything:

    -other attributes '-FS' were not resolved, so I tried their initialization to a value

    -J' tried other users defined in AD LDS, not tadmin

    -in Weblogic, I added users who were imported from AD LDS into the policies and roles > Kingdom roles > Global roles > roles > Admin

    -J' removed all occurrences of userAccountControl I found xml files in Weblogic (schema.ms.xml, schema.msad2003.xml)

    Any thoughts?

    Thank you.

    In the case of some other poor soul will fall on this issue: I did this job by configuring a generic ldap authenticator.

    See also:

    Re: could not connect to the WLS console with the user of the directory

  • How to choose the LDAP settings in the authentication scheme?

    Hello

    I'm not LDAP expert by any stretch of the imagination ("newbie" would probably be a much better description of my 'expert' level), so please help me understand in simple terms why I'm not going to put up the correct authentication scheme.

    When you use Softerra LDAP Browser 2.6 from my PC (where Apex 3.2 is also running in an instance of Oracle 11 g), I can successfully connect to an LDAP service and see all of the directory by using the following parameters:
    -Host: 10.34.70.236
    -Port: 389
    -User DN: cn = RIS, OU = RIS, or = Applications, OU = Services, o = BMGC
    -Password is empty

    When you configure the LDAP authentication scheme, I use the same settings:
    -LDAP host: 10.34.70.236
    -LDAP Port: 389
    -String LDAP DN: cn = RIS, or = RIS, ou = Applications, OU = Services, o = BMGC

    When you try to log in with my user name, I get error of authentication fr.

    -How is it supposed to work?
    -How is he (supposedly) find my user name in LDAP full?
    -How the LDAP_USER parameter is used?
    -Where can I learn more about this topic?
    - And finally and above all, how can I make this work as any user in the LDAP service can connect but no one else do?

    Thanks in advance,

    Gabor

    In the LDAP DN string field, you would put % LDAP_USER % where you want your user name typed-in (from the logon page) to go, for example,.

    CN = % LDAP_USER %, or = RIS, or = Applications, OU = Services, o = BMGC

    This becomes the DN DBMS_LDAP argument. SIMPLE_BIND_S and the password for your login page is used as the argument of PASSWD SIMPLE_BIND_S.

    How is it (supposedly) find my user name in LDAP full?

    You must know the exact structure of the directory to find out where your username is present.

    And finally and above all, how can I make this work as any user in the LDAP service can connect but no one else?

    If the verification of user name and password succeeds on the LDAP directory, then authentication is successful and that the user will be connected. I don't know what is the other case.

    Scott

  • Cisco VCS and LDAP for authentication of users

    I have a question about setting up LDAP for authentication of the user on the VCS. I want to have redundancy in my LDAP link. I believe that this is possible by setting a FULL domain name to the address of the LDAP server, then selecting a type of SRV resolution. What I'm not clear on is what the value for the server address would be if I used actually as SRV type of resolution. I should also add that I am looking to use TLS

    To clarify, if my AD domain name is myad.netcraftsmen.net. I have set the field as server address:

    myad.netcraftsmen.NET: assuming that VCS properly interrogate the DNS for the _service._proto correct parameters?

    or would I need to create an SRV record to that effect and set the field server address with the address (including the fields of _service._proto)

    or I need to specify one of the SRV records formats used by MS AD areas (there are several).

    If the latter, then what SRV record for TLS. I don't see records with port 389 (non-secure).

    My intuition tells me that this is probably the first option, but I could be far away.

    Anyway, thanks in advance for any input.

    Kind regards

    Bill

    Hi William,.

    I just checked it on a X6.1 VCS, and it seems that VCS searches SRV _ldap._tcp.domain (where 'domain' has been entered as the server address), both when the encryption is set to 'None' and 'TLS '.

    Hope this helps,

    Andreas

  • Windows Server 2008 R2, with two Windows Storage Server 2003 Standard: How can I add the MAC authentication on top of Active Directory authentication for a storage servers?

    I have two running Windows Storage Server 2003 storage servers in a domain R2 Windows Server 2008 Standard.  On top of the Active Directory authentication, I want to add authentication of MAC address for the access to one of the storage servers.  In this scenario, an authenticated user is unable to log on to the target storage server unless the user is also on one of the computers MAC address accepted.  All domain users will have access to other folders and files as configuration storage server in Active Directory.  I already have a user access to installation by the permissions for folders on the storage server target, but I still want to restrict access to specific computers as well.  For what it's worth the server hardware is HP Proliant DL360 G5 for the Standard Server 2008 R2 and server HP Proliant DL185 G5 for two Storage Server 2003 computers.  I don't want to have MAC address authentication as the main means of access control to the network, only for the storage server a as an addition to control Active Directory.

    Hi Kerry,

    The question you posted would be better suited in the TechNet Server Forums since we have dedicated to this support; We recommend that you post your question in the TechNet Forums to get help:

    http://social.technet.Microsoft.com/forums/en-us/category/WindowsServer

    Keep us informed on the status of the issue.

  • LDAP authentication scheme has stopped working

    I have two servers, each with its own DB and APEX applications. To simplity, let's call them A and b. authentication is handled through a LDAP schema - and this regime is the same on both servers. After a few patches on A (I have yet to find out what that this application of fixes) I am no longer able to connect to one of the applications. However, using the same user/pass I can connect fine on server b (not talking dev backend for APEX, just the connection of the ordinary user in an application). Also, I changed absolutely nothing about the applications or the authentication scheme. So for now, I'm running with the idea that something happened during the patch.

    Here are the APEX vs on both servers:

    A: APEX 3.2

    B: APEX 4.0

    Looking at the authentication scheme, trying to detect the differences, the only thing I could find is that B also has a "Use SSL" option. But it is set to N, in any case. Yet once, these worked very well they were until now.

    I decided to test and run the following code on both servers:

    BEGIN
    IF APEX_LDAP.AUTHENTICATE(
        p_username =>     'user.name',
        p_password =>     'ultrasecretpassword',
        p_search_base =>  'cn=users dc=my, dc=domain, dc=com',
        p_host =>         'host.my.domain.com',
        p_port => 389) THEN
        dbms_output.put_line('authenticated');
    ELSE
        dbms_output.put_line('authentication failed');
    END IF;
    
    
    END;
    

    Not surprisingly, that said "authenticated" on B, and 'authentication failed' in a.. So, I decided to go a little further and run the following:

    -- Code by Scott Spadofore
    -- OTN: https://forums.oracle.com/forums/thread.jspa?threadID=954602
    DECLARE
      l_retval PLS_INTEGER;
      l_retval2 PLS_INTEGER;
      l_session dbms_ldap.session;
      l_ldap_host VARCHAR2(256);
      l_ldap_port VARCHAR2(256);
      l_ldap_user VARCHAR2(256);
      l_ldap_passwd VARCHAR2(256);
      l_ldap_base VARCHAR2(256);
    BEGIN
    
      l_retval := -1;
      dbms_ldap.use_exception := TRUE;
      l_ldap_host := 'host.my.domain.com';
      l_ldap_port := '389';
      l_ldap_user := 'cn=user.name,cn=users, dc=my,dc=domain,dc=com';
      l_ldap_passwd := 'ultrasecretpassword';
    
      l_session := dbms_ldap.init(l_ldap_host, l_ldap_port);
      l_retval := dbms_ldap.simple_bind_s(l_session,
      l_ldap_user,
      l_ldap_passwd);
      dbms_output.put_line('Return value: ' || l_retval);
      l_retval2 := dbms_ldap.unbind_s(l_session);
    
    EXCEPTION
      WHEN OTHERS THEN
        dbms_output.put_line(rpad('ldap session ', 25, ' ') || ': ' ||
        rawtohex(substr(l_session, 1, 8)) || '(returned from init)');
        dbms_output.put_line('error: ' || SQLERRM || ' ' || SQLCODE);
        dbms_output.put_line('user: ' || l_ldap_user);
        dbms_output.put_line('host: ' || l_ldap_host);
        dbms_output.put_line('port: ' || l_ldap_port);
    
        l_retval := dbms_ldap.unbind_s(l_session);
    END;
    

    VERY surprisingly (or unfortunately), it displays the same thing on both A and B: "return value: 0.

    Go to B and APEX LDAP test, I found that if I enable SSL, auth begins without too much. Clearly, it should be turned off to make it work. I'm picking on it because it's the only difference I could find between the two: A, being an older version does not have any what specifications on whether or not to use SSL (and I guess it's not, because I can't find anything in the docs).

    In the APEX, the DN is:

    cn=%LDAP_USER%,cn=users, dc=my,dc=domain,dc=com
    

    ... and uses no edit function, or anything like that. It's as simple as the host name, port, DN

    I am at a loss here, so any help would be appreciated! Thanks in advance!

    Finally two thoughts.

    During the ACL test - make sure this isn't a privileged account.   Users like SYS will bypass the ACL and give false positives.

    Second - the script you have above is designed for the APEX 4.1 (APEX_040100).  Make sure you adjust respectively for APEX 3.2 or 4.2.

    Also, if you want a few quick scripts to test / display the ACL settings, there are examples all over the internet.  I've added a few to the pile here: Oracle ACL configuration Scripts. W.P. Hill Tech

    Maybe they will help.

    Good luck.

    -Tim St.

  • LDAP - conditional authentication

    Hi all
    I wanted to implement LDAP authentication to my request.
    I am quite new to LDAP for authentication type

    Condition is:
    1. in the user interface, an additional element (element of the selection list) must be added to the login page (say P101_ID)
    for example: the item values
    ID a.EMP
    b.app id
    2. based on the value selected in the element, the authentication must be done.

    For each value of the element, there is another unique string Name (DN)
    for example: id %LDAP_USER%@empid.test.local---emp
    ID %LDAP_USER%@AppID.local---App

    If I use it with a single string DN, it works well.

    But my question is, how to make conditional based on a value of element from the login page.
    That is to say, if the user selects IDs of PMC in P101_ID, then %LDAP_USER%@empid.test.local should be run.
    If the user selects the application id in P101_ID, then %LDAP_USER%@appid.local must be run.

    Is it possible to do this?

    Hope I am fairly clear in my question

    Pls help me...

    Thanks in advance

    Hi Kanishkaa,

    instead of '% LDAP_USER %', you must use the: USERNAME variable. Your code also use double quotes that are not valid and I think that you pasted by mistake '% LDAP_USER%@extra.dna.local' in back channels. The code block should be a function body, not a top-level function object. I would use like this:

    return apex_escape.ldap_dn(:USERNAME)||
        '@'||
        case :P101_ID
        when 'empid' then 'empid.test.local'
        else 'appid.local'
        end;
    

    Kind regards

    Christian

  • is it possible to use two external LDAP and authentication of external Table?

    Hi, is it possible to use both external LDAP and authentication of the external table?

    they all need two initialization blocks to access a session system variable, USER?

    Thank you

    Hello
    I don't think it's possible to impliment the LDAP authentication both extenal together. The reasons are,
    1. we cannot define two sources (LDAP and Extenal DB) in the same blocks of justine initialization user information.
    2. If two different (one for LDAP) initialization blocks and one for extenal DB are used, we cannot use variable USER twice it's a defined system variable.

    Thank you
    Swami

  • CUCM LDAP directory

    We have a place that we trunk that has double extensions as connects #3.XXX (with the trunks and dial models) their real extension is in the Active Directory domain IpPhone. We want to show in our so, if we put 3XXX # in the field FAX say or something in AD there at - it means to CUCM map this field? By default, only he only calls and IPPhone.

    Also with regard to the identification of the appellant it shows their true extension and reconstructs a as it is made by their system of course, but is there a way for our system to translate these say Yes if you have a call from them in your call history, that you can remember and it will add the #3 for the extension?

    Mapping of LDAP to CUCM is fixed, you can use only the fields that you get in the drop-down list.

    IP phones do not allocate a unique name to a user directory, you use the fields that you set up with the name as the domain name. Only Jabber made contact resolution against the directory that you are using.

  • TMS directory against LDAP directory

    Morning,

    We intend to use a real directory like Phonebooksource.

    To connect through the AD, it's no problem, but the LDAP user has a different format.

    AD : >\>

    LDAP: CN = videoUnit, CN = Abo, CN is accounts, CN = System, CN = Apps, O = company, C = OF

    In this format, I tried a lot of.

    But nothing seems to work, does anyone know the problem?

    Greetings

    Jens

    No, not really, I'm afraid, I just need to know more precisely the type of LDAP you are trying to connect, if it's not AD... And what kind of Source of PB in TMS you try to use when you try to connect to the Directory LDAP AD, H350, H350 user directory?

    And if I understand you correctly, you are saying that you can connect successfully to say AD but not this particular LDAP that is not AD but something else... OK?

  • LDAP user authentication and database standard version

    Hello

    Is it possible to use authentication user LDAP (data of the user in OUD or ODSEE) for the standard version of Oracle database? We have license Services Plus directory but you don't want to buy the company database version to get only feature user security company for the management of users.

    Thank you

    Hello

    Epizootic ulcerative syndrome requires issuance of the DB EE. This is independent of the directory system of license services.

    See http://docs.oracle.com/cd/E11882_01/license.112/e47877.pdf for more details.

    Sylvain

  • About WLC 4402 LDAP client authentication

    Hello

    I'm install a WLC 4402, the client wants to authenticate users with the LDAP and what he expected to use current users in AD, however

    I just read some documents as reference 'Local EAP authentication server on the Wireless LAN Controller with EAPFAST and LDAP
    Configuration example"and «Web authentication via LDAP on LAN Protocol wireless controllers (WLCs) example Configuration»

    Require both the then to define a new OU and define a new user and select anonymous feature of Bind.

    My question is, should I add all current on AD users on the new ORGANIZATIONAL unit in order to be authenticated as a wireless client?

    I hope that someone of you can clear my doubt

    Kind regards

    Note that LDAP with AD requires no methods EAP-mschapv2. If you can't do PEAP-mschapv2 with AD as LDAP backend. EAP-FAST EAP-FAST (GTC) and no EAP-FAST (mschapv2). It is a limitation due to the way in which AD works in LDAP mode.

    The anonymous bind is not required at all, that it is to be like this in the example. Usually, anonymous bind is not allowed by default on the current version of windows server.

    You are not forced to push all the users in an OU. Simply give a search base DN to the WLC where the WLC can reach all customers on AD. If all your users organizational units are at the root of your domain, you will need to give "DC = domain, DC = com" as base DN and it means that each search will arrive on your entire ad, which isn't super effective. That's all.

    Nicolas

  • Active Directory authentication via host profile

    I am trying to use apply a profile host through powershell script that will add an esxi host to my domain active directory.

    $vCenter = Read-Host "Enter vCenter.

    $esxhost = Read-Host "enter the domain the ESXi host's FULL name.

    $ADdomaincreds = $host.ui.PromptForCredential ("Enter Credentials", "Please enter your user name Active Directory and password.", "", "")

    $hostprofile = Read-Host "Enter HostProfile to apply"

    SECURESTRING #CONVERT

    $CONVERT_AD_PASSWORD = http://System.Runtime.InteropServices.Marshal: SecureStringToBSTR($ADdomaincreds.Password)

    $AD_PASSWORD = http://System.Runtime.InteropServices.Marshal: name ($CONVERT_AD_PASSWORD)

    SE connect-VIServer $vCenter

    $hostprof = get-VMHostprofile-name $hostprofile

    $applyhost = get-VMHost $esxhost

    Game-VMHost - VMHost $applyhost - State "maintenance".

    $additionalConfiguration = apply-VMHostProfile - ApplyOnly - $hostprof profile-entity $applyhost - confirm: $false

    $additionalConfiguration = $ADdomaincreds.username

    $additionalConfiguration = $AD_PASSWORD

    $additionalConfiguration = apply VMHostProfile - $hostprof profile-entity $applyhost - Variable $additionalConfiguration - confirm: $false

    It runs without error, but when I look at the esxi host he always says that he uses local authentication.  If I apply the host through the VI Client profile, it works without problem. Is this what I need to put in the variable?

    I also tried using the Set-VMHostADDomain of LucD function.  This works, however, if I then apply the profile of my host to complete the configuration of the other components such as syslog, ntp, etc., authentication gets restore local authentication after a reboot.

    Hello

    There is a bug in the Apply-VMHostProfile cmdlet that is already filed in our bugtracking system. The fix will be available in a future release.

    The problem is caused by using an incorrect version of the API (4.0) which is not taken in charge of operations active directory.

    Here are possible solutions:

    1. join the domain without using the host profile feature. Here's a simple script that can do for you:

    function JoinDomainWithAD ($vmhost, $domainName, $domainUser, $domainPassword) {
       $vmhostView = Get-View -id $vmhost.ID
       $authenticationManagerView = Get-View $vmhostView.ConfigManager.AuthenticationManager
       $hostActiveDirectoryAuthenticationMoRef = $authenticationManagerView.SupportedStore | where { $_.Type -eq 'HostActiveDirectoryAuthentication' }
       $hostActiveDirectoryAuthentication = Get-View $hostActiveDirectoryAuthenticationMoRef
       $hostActiveDirectoryAuthentication.JoinDomain($domainName, $domainUser, $domainPassword)
    }
    

    2. apply the solution profiles host with direct API calls (Get-View)

    Let me know if you need anything that anyone else.

    Kind regards

    Nedko Nedev

    PowerCLI development team

Maybe you are looking for