ACS 5.2 Active Directory

First of all, thank you for taking the time to read my post / question.

I am currently in the process of setting up an ACS 5.2 mechanism and authentication of clients wired through their credentials for the AD (Single Sign-On option under Win 7). The question I have is, what is happening to the establishment if the ad servers are no longer available?

I can use the command

action of death event authentication server allow vlan XXX

To help alleviate any problems if the ACS servers does not however if the AD server goes down is considered a failed authentication?

I tested any other event on my test setup, but it is one that cannot test and can't seem to find any documentation on.

Thanks in advance.

Hello

One of the wonderful features of ACS 5.x is that you can define what to do when the ad is not available!

Please take a look at the screenshot.

When AD is not available, the process will fail, and you can specify what to do with authentication: reject, to drop or continue.

'Continue' will work as authentication passed.

HTH,

Tiago

--

If this helps you or answers to your question if it you please mark it as 'responded' or write it down, if other users can easily find it.

Tags: Cisco Security

Similar Questions

  • ACS authentication with Active Directory based on ad groups

    Hello

    I'm trying to integrate Cisco ACS 5.4.0.46 with AD and I connected successfully GBA to AD and I used as a successful AD authentication for network devices but my problem now is that anyone with an AD account can connect to network devices that compromises security. I created a group in AD that I would use and I added the group under users and identity stores > external identity stores > Active Directory > groups directory. I also chose source of identity for Default Device Admin as AD1 and under the authorization, an authorization policy that uses a compound condition that uses AD1 and the custom group. However after you have set all that I am still able to connect to the switch with a user not in the custom group. Based on what I have explained to you can someone tell me if Miss me a step?

    Thank you

    Derek Velez

    Thanks for the update and the fence wire. Set default default rules to deny access when user legimitate if does not match a rule set by the administration of the CSA he should get denied access. In your case, it has been updated a permit so that both type of users access (members and non-members of ad groups).

    The best way to resolve these issues is to look at the monitoring and troubleshooting > attempt user > magnifying glass. You will see how this user has been allowed access.

    ~ BR
    Jatin kone

    * Does the rate of useful messages *.

  • Passwords enable ISE device Administration (ACS) integrating with Active Directory

    I'm working on a standalone application ISE and running into a problem where the password to enable for a device is not shoot properly.  I have the original connection related AD and I policy conditions/results/sets all as they should be working.  My test run is a 2960 S.  I tried to set up ' group aaa authentication enable default Activate ', but the only way I could do a login enabled with which was if the user has configured locally in ISE identity management > identity > users.  Is there something that I missed that tie will enable passwords for a group active directory as I work for the initial logon?

    I see just a mistake with your failure to enable aaa authentication enable. You must specify the Group of Ganymede.

    Right now, I don't have access to my lab with ISE.

    Here's my config for switches used with ACS.

    AAA authentication login GANYMEDE-SRV Group Ganymede + local
    local authentication AAA Console connection
    Group AAA dot1x default authentication RADIUS
    AAA authorization exec GANYMEDE-SRV Group Ganymede + local
    AAA authorization commands 15 GANYMEDE-SRV Group Ganymede + local
    Group AAA authorization network default RADIUS
    AAA accounting exec GANYMEDE-SRV arrhythmic group Ganymede +.
    orders accounting AAA 15 GANYMEDE-SRV arrhythmic group Ganymede +.

    If you give me all out maybe we can understand why your GANYMEDE ISE works do not with the AD. I see no reason except a misconfiguration or another issue.

    Just to go to the mode, you need more aaa authentication command activate by default enable. This activation mode is pushed to the user if he gets the privilege 15. Your problem should be on the profile or politics. With the approval journal, we can see whether or not ISE pushes politics and why?

  • ACS in the Active Directory environment

    Salvation of the forumers

    Ask,

    question 1. in the typical active directory environment and make wireless/wired authentication of 802. 1 x on the endpoints, GBA should join as a domain computer?

    question 2. for the endpoint of the domain (domain computer) join, in this case is that endpoint will approve (also computer domain) GBA?

    question 3. What happens if there is a GPO policy to install the certificate rootCA to endpoints. In this case, the ACS should deliver CSR and let the domain CA signed the certificate of identity? Am I wrong?

    Thank you

    Noel

    Noel

    Answers

    question 1. in the typical active directory environment and make wireless/wired authentication of 802. 1 x on the endpoints, GBA should join as a domain computer?

    Yes, since most of the protocols used by the endpoints is peap (eap-mschapv2) this is the only way to get this working, as ldap does not support this Protocol. If you are using eap - tls, you can choose to use AD as an LDAP store.

    question 2. for the endpoint of the domain (domain computer) join, in this case is that endpoint will approve (also computer domain) GBA?

    Once the authentication is successful (assuming that the authentication of users) the machine will have free access to the junction to the field network, if authentication workhorse of the workstation must be reached already before being put to the dot1x network. The workstation approves only GBA with the certificate for authentication, there no other information and does not know if she is part of the domain.

    question 3. What happens if there is a GPO policy to install the certificate rootCA to endpoints. In this case, the ACS should deliver CSR and let the domain CA signed the certificate of identity? Am I wrong?

    Group Policy to the endpoints for the CA root should not be a problem, but it would be better to have your sign of CA root REA ACS, if that's what you're asking. You must also enable a GPO to validate the server certificate (but I've not done this before, but I don't know that there is on which root CA trust).

    Thank you

    Tarik Admani

  • 4.2 ACS Cisco with Active Directory integration

    Hello

    I m new in the administration of the ACS, we have recently implemented on ACS version 4.2 Server

    to manage all the authorization of users in our network.

    We are in an environment with at least one Active Directory server, group, and users.

    Now, I m just able to create a new user in ACS and work with the switch of the customer, do I have to do, is to integrate my 4.2 ACS with Active Directory.

    to work with the user and group that a registry in my ad.

    Can someon help me please?

    Hello

    If you use windows server for CE 4.2 Installing you just need to do this the domain member server.

  • ACS 5.3 - Active Directory - limiter/DCs use to auth

    Hi all

    I have a Cisco ACS server deployed for GANYMEDE and RADIUS authentication for end-users.

    Everything works fine, it is joined to the domain, most of the time people can auth. However, it seems that the ACS is trying to auth against * ANY * DC in my field.

    DNS.findsrv FindSrvFromDns runs and draws from each domain controller to use. Not all of them are accessible or not fo all of them have the same structure of the user.

    Is there a way to specify or limit/control which domain controllers are queried?

    Hello

    Unfortunately at this point there is no way to control which DC should be questioned by the AEC. The ACS will retrieve all the available DC on your AD domain name and contact one of them.

    An enhancement request is already listed and developers are working to include the feature on future versions. Here is the information:

    http://Tools.Cisco.com/support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCte92062

    ACS should be able to query only the desired domain controllers

    Symptom:
    Currently in 5.0 and 5.1, the ACS queries the DNS with the field, in order to get a list of all the domain controllers in the domain and then try to communicate with each other. If the connection to even one domain controller fails, the connection of the CSA to the field is declared as failed. Many clients ask about this behavior change.
    It should be possible to define which domain controllers to contact and/or make GBA to interpret the DNS resource records registered by the domain controller Active Directory to facilitate the location of domain controllers.  Active Directory uses the service locator, or SRV, records. A SRV record is a new record described in RFC 2782 DNS type and is used to identify the services located on a network of Transmission Control Protocol/Internet Protocol (TCP/IP). Conditionsof :
    Domain with multiple domain controllers were some are not accessible from the security constraints given ACS / geographical. Workaround:
    Make sure that all domain controllers are upward and accessible of the ACS.

    Hope that clarifies it.

    Kind regards.

  • ACS supports several Active Directory domains to 802. 1 x EAP - TLS?

    Hello

    I'm looking to implement 5.2 ACS using 802. 1 X, we have two distinct areas of AD.

    Now... That's the tricky part...

    One switch must support two ads, if an AD1 computer, it will be authenticated to the ACS using AD1 and applied to the VLAN1, whereas a machine located in AD2 is authenticated to AD2 and applied to VLAN 2.

    I'm looking for machine authentication, user authentication, so I guess I'll need two certificates of import of each ad.

    Can any expert please let me know if they think that this will be possible please?

    Thank you very much

    Yes ACS can support several areas of the AD, but you need to configure one of your AD domain name and the other as a LDAP database and it will not work because you plan to use eap - tls.

    The question I have is how ACS version do you use? If you use ACS 5.x, you can set up and storage of identity of sequence, so if the user is not you can move to the next store and this will prevent you from installing two certificates on each machine.

    You can then configure an allow rule for separate containers on which there are workstations (that's assuming that the machine authentication is used) for the AD database or the Protocol LDAP database, and then assign the vlan based on that.

    Thank you and I hope this helps!

    Tarik Admani

  • Active Directory + ACS Remote Agent

    I have a camera ACS (3.2). I understand that I need to use a remote ACS agent installed preferably on a domain controller, Windows authentication. My question is: if I use Active Directory, can I not use external user databases and configure generic LDAP with the appropriate settings to access Active Directory? So I wouldn't need a remote agent? Or I have to use external user databases and configure the databases Windows (which means using an external remote agent? Or I can choose two methods? His confusion as active Direcory cann support for pre-2000 windows domains and I do not know which method of mapping of external user database to use.

    My apologies, missed the word "apparatus" in your original post.

    You can probably do this use anyway, I guess, even though we suggest using a Remote Agent with the Windows DB. If you are not going in this direction, make sure your security permissions (http://www.cisco.com/univercd/cc/td/doc/product/access/acs_soft/csacsapp/raig/rawi.htm#642394)

    I've had users use the LDAP with Windows Ad database before and it works very well, the only difference (IIRC) is you don't get all the group maps of Windows with this method, but for the authentication of the user only, it should work fine.

  • Impossible to browse Active Directory to an ACS 5.1

    Hello

    We joined our ACS 5.1 in our Active Directory 2003, the system seems properly attached on the ACS we like connectivity status: joined and if we try with the test button we get "connection succeeded", on the AD tool, we notice that you have created a computer for our ACS account.

    We wanted to created the group directory but the navigation tool is empty and no request does not give any output.

    The ACS is joined, but we are not able to browse Active Directory.

    Any suggestions that could be the problem?

    Thank you.

    It is a matter of course due to defect mentioned below.

    CSCtf39158 - failed to retrieve ad groups in a single forest with multiple trees scenarios

    You must apply the Patch 3 for this problem

    file name: 5-1-0-44-3

    Download of: CEC / Support / download http://www.cisco.com/public/sw-center/index.shtml

    Letter: Security / identity management / Cisco Secure Access Control System / Cisco Secure Access Control System 5.1 / 5.1.0.44

    ##Steps to create the repository.

    This FAC CLI mode

    Create a repository (it's basically FTP server definition)
    AAA/admin (config) # repository FTP---> (can be any name)
    AAA/admin(config-Repository) # url ftp: / /
    AAA/admin(config-Repository) # password ordinary user

    ===============================
    Steps to install the ACS 5.1 patch:
    ===============================

    Issue the command patch GBA following in EXEC mode to install the fix of the ACS:

    ACS, install patch patch - repository name.tar.gpg repository-name

    Rgds.

    JK

    The rate of useful messages-

  • Administrator rights to the ACS using Active Directory groups

    Good afternoon

    We must be able to use administrative accounts for our device ACS who reside in an Active Directory group, if possible.  If this is not possible, what other safer options would we be able to use (RADIUS authentication or authentication RSA 2)?

    Thanks in advance

    You can only use the locally stored accounts within the ACS.

  • Replication of ACS and integration with the Active directory database

    Hi all

    I have to configure two ACS SE with the internal database replication. I have also a server active directory that must integrate with ACS. My doubt is that I need to configure the IP address of the ACS during installation of the remote agent on active directory or only the primary ACS

    No need to give the IP of two ACS. Give the primary IP of ACS.

    Kind regards

    ~ JG

    Note the useful messages

  • Is it possible to authenticate 2 or more domains Active Directory via acs solution engine v4.2?

    Hello

    Is it possible to authenticate ACS solution engine v4.2 against 2 or more Active Directory domains by using the generic LDAP configuration?  One scenario would be to geographic distribution where 1 area would be for the USA and the other would be an another say country Canada (e.g. US.corp and CA.corp).

    Thank you

    James

    Hi James,

    It is possible to configure multiple servers authentication LDAP, one for each area. I can tell you that it is much more efficient configuration and administration viewpoint experience and end-user to use AD as an external database Microsoft if your installation is actually all in the same namespace for example amer.CompanyName.com and canada.companyname.com.

    To configuration LDAP multiple databases, go to the external user databases > generic LDAP > create a BITTER called, then do the same for CANADA.

    Cordially, Jeremy

  • 5.2 ACS does not check the Active directory changes

    Hi all

    I work with ACS 5.2 and using Radius Authentication client vpn.

    The authentication method used is Active Directory in a Windows environment with multiple domains in the same forest.

    My problem occurs when I change from one group to the other user in Active Directory. After that, I get the following message appears when try to connect:

    15039 selected authorization profile is DenyAccess

    The message is as correspond to the default policy.

    Another user in the same ad group works very well.

    All domains in the forest have a relationship of trust between them.

    I use universal groups to include all domain users belongs to this forest.

    Can someone help me?

    Concerning

    What is your rule of authentication corresponding against a single ad group?

    You can check which groups were extracted for the user, as follows:

    -goto "monitoring and troubleshooting.

    -Select authentication - RADIUS - today

    -Find the input that do not match and click on the Details icon

    -Expand the section "Details of authentication". Look under "Other attributes" groups comes from AD to be enrolled in the user

  • Cisco Secure ACS groups 5.1 Active Directory and RSA Authentication Manager 7.1 for profiles

    / * Style definitions * / table. MsoNormalTable {mso-style-name: "Table Normal" "; mso-knew-rowband-size: 0; mso-knew-colband-size: 0; mso-style - noshow:yes; mso-style-priority: 99; mso-style - qformat:yes; mso-style-parent:" ";" mso-padding-alt: 0 cm 0 cm 5.4pt 5.4pt; mso-para-margin: 0 cm; mso-para-margin-bottom: .0001pt; mso-pagination: widow-orphan; font-size: 11.0pt; font family: 'Calibri', 'sans-serif"; mso-ascii-font-family: Calibri; mso-ascii-theme-make: minor-latin; mso-fareast-font-family:"Times New Roman"; mso-fareast-theme-make: minor-fareast; mso-hansi-font-family: Calibri; mso-hansi-theme-make: minor-latin ;}"}

    Hello

    I'm deploying an ACS connected to an RSA AuthManager (that is connected to an Active Directory domain)

    I create several groups within the Active Directory server, I try to give to users for their groups different access rights.

    I tried to define an access policy "NetOp/NetAdm" and two authorization rules:

    Rule-1 AD - AD1:ExternalGroups contains all dir. INTRA/groups/NETOP 'Auth for net operators' 0

    Rule 2 AD - AD1:ExternalGroups contains all dir. INTRA/groups/NETADM 'Auth net admin' 0

    Default: refuse

    In the identity, I have configured the RSA identity source, so that users get authenticated by the RSA Authentication Manager.

    But I still refuse to get access, RSA authentication is successful, but the group membership, active directory does not work, even with the unix attributes or group principal defined for the user.

    My question is this valid configuration scenario? Is there another way to define several profiles according to the Group of users of external source?

    The stages of monitoring:

    Measures

    Request for access received RADIUS 11001

    11017 RADIUS creates a new session

    Assess Service selection strategy

    15004 Matched rule

    Access to Selected 15012 - NetOp/NetAdm service policy

    Evaluate the politics of identity

    15004 Matched rule

    15013 selected identity Store - server RSA

    24500 Authenticating user on the server's RSA SecurID.

    24501 a session is established with the server's RSA SecurID.

    24506 check successful operation code

    24505 user authentication succeeded.

    24553 user record has been cached

    24502 with RSA SecurID Server session is closed

    Authentication 22037 spent

    22023 proceed to the recovery of the attribute

    24628 user cache not enabled in the configuration of the RADIUS identity token store.

    Identity sequence 22016 completed an iteration of the IDStores

    Evaluate the strategy of group mapping

    15006 set default mapping rule

    Authorization of emergency policy assessment

    15042 no rule has been balanced

    Evaluation of authorization policy

    15006 set default mapping rule

    15016 selected the authorization - DenyAccess profile

    15039 selected authorization profile is DenyAccess

    11003 returned RADIUS Access-Reject

    Thank you

    Christophe

    I think you need to do is to create a sequence of identity with RSA as a selection in

    Authentication and recovery research list of attributes and AD in the additional attribute list recovery research. Then select this sequence as a result of the politics of identity for the service

  • ACS 5.3 join two different directories Active Directory without reply in the ad.

    Hello my name is Ivan:

    I have a question...

    Can join GBA 5.3 to two different Active Directory directories that are in two different networks for the use of eap peap mschap v 2, with 2 different certificates, to authenticate users in a wireless network?

    I have

    AD 1 in the newtork with Certification Authority 1 10.25.1.0/24

    AD 2 in the network 192.168.10.0/24 with Certification Authority 2

    There is no replicate in the 14:00 users in AD 1 are totally diferent from the AD 2.

    Both of their ad I want to join my ACS 5.3.

    How can I do?

    Thanks for your replies.

    Concerning

    Here are a few things we can think in your scenario.

    >            You cannot integrate the same ACS server directly to two different areas of AD (AD1, AD2). With ACS 5.3, all you can do, establish 2-way trust between domains (AD1, AD2). This way users of the area approved by ACS installed in the local domain can authenticate. You must add a UPN or the prefix NETBIOS suffix (e.g. [email protected] / * /-name) for the user name when is authenticating with a domain (Trusted one) that the ACS is not joined to, including child domains.

    >           However, with ACS 5.4, you can join the nodes of the same deployment GBA to different areas of the AD. However, each node can be attached to a single AD domain.

    ACS 5.4 primary - domain a.

    5.4 ACS secondary - domain B

    Release notes.

    http://www.Cisco.com/en/us/docs/net_mgmt/cisco_secure_access_control_system/5.4/release/notes/acs_54_rn.html#wp71092

    >            I'm not going to give an option to integrate ACS with LDAP as an identity database because LDAP does not support Peap Mschapv2 so any object of setting up the EAP authentication will fail.

    It will be useful.

    ~ BR
    Jatin kone

    * Does the rate of useful messages *.

Maybe you are looking for

  • Firefox does not load SSL or menu or scroll bards

    Hello. First of all, I will enumerate all the difficulties that I tried to get that out of the way. 1: complete the new installation of the operating system with the new recent firefox installation, don't add on or extensions.2: complete uninstall of

  • TouchSmart screen problem

    My 2 year 1/2 old Touchsmart 300 has developed a thin vertical lines and cut color - a bit like a thermal image - not as clear that the color was.  Someone said that maybe it's a problem of graphics cards and because there is no separate Tower, maybe

  • No port wirefire on new PC.

    Have a new HP Pavilion p6598uk, which lacks a firewire port. Problem I have is that I have two camcorders DV, a Ribbon and a single cd. In order to transfer data to my PC for editing and burning I need a firewire port, so they tell me. They are suppo

  • Cannot download Windows 7

    Original title: I paid by credit card yesterday upgrade my Vista to Windows 7 & be able to download Windows 7 I can't get an upgrade from Vista to Windows 7... yesterday paid by credit card

  • LAN/Ethernet and wireless: can connect to networks, but shows "no Internet access.

    My workplace has cable/Ethernet and Wi - Fi.  I'm working on a laptop, plug it into a dock where my ethernet cable is connected.  Lately, I've been the startup object and the network will connect automatically (by default to connect to the local netw