SBR for RADIUS Authentication

Hi Everyone,
Does anybody know if Steel Belt Radius would be able to authenticate both the telnet and enable passwords for RADIUS authentication?
I have tried IAS, but apparently IAS does not have any understanding of the enable password and therefore returns an error.
Any help would be great.
Thanks,
Dan

"enable password" authorization is not supported in RADIUS authorization. TACACS+ supports it.

Similar Messages

  • Shell access required for RADIUS authentication?

    Hello all,
    A customer of mine has a fleet of modern Mac laptops, all accessing 3 AFP file servers. Access to those file servers is governed by a Snow Leopard Open Directory Master. Pretty simple.
    I’ve been tasked with introducing RADIUS authentication to the WLAN there. The WAPs are all Airport Extremes, so again the setup is pretty simple.
    But in testing, I see that users can authenticate to the RADIUS WLAN only if I give those user accounts shell access in Open Directory. If a user’s account has a login shell set to None (our previous default), then any RADIUS authentication attempt produces the following log error:
    Auth: [unix] [USERNAME]: invalid shell [/dev/null]
    If I switch that user’s login shell to (for example) /bin/bash, then restart RADIUS, that user authenticates successfully thereafter.
    Is this expected behavior? Is there an alternative to giving everyone shell access?
    Thanks for any info,
    Brandon White
    System Administrator
    www.technico.us

    Hi Peter,
    have a look at the RADIUS implementation CookBook (www.vasco.com/novell)
    chris
    > We use Vasco tokens for two things: Checkpoint Firewall-1 VPN
    > authentication, and iChain 2.2 RADIUS authentication. The current
    > RADIUS.NLM that we use is from the iChain authentication CD.
    >
    > The only problem I can think of to mention is the "Unknown RADIUS client"
    > error that we got after NW6 SP5. That was solved by the latest NMAS
    patches
    > and an upgrade from eDir 8.6.2 to 8.7.3.
    >
    >
    > "Peter van de Meerendonk" <[email protected]>
    wrote in
    > message news:JNiQd.595$[email protected]..
    > > > Well, just let me cover my hiney a little. We did have extremely bad
    > > > results with Activcard ACO000 tokens, but that is an old product from
    > > about
    > > > 3-4 years ago. I have no knowledge of the current Activcard tokens.
    > > >
    > > OK, but the licensing policy makes activcard a costly alternative.
    we've
    > got
    > > a good deal on RSA, and are negociating a deal on Vasco. eventually we
    > might
    > > need 250+ tokens.
    > >
    > > I am very interested in configuration details of your setup. do you use
    > the
    > > tokens only for checkpoint authentication, or for novell
    authentication as
    > > well?
    > >
    > >
    > >
    >
    >

  • NMAS based token for radius authentication towards checkpoint firewall

    hi,
    i'm looking for token based access towards a checkpoint firewall. i found
    out about radius, and think that's the way to go.
    our user administration is NW65SP2 & Edir 8.7.3 based.
    has anyone a success story about a token based radius server based on this
    configuration ?
    which token ?
    additional software ?
    anyone ?

    Hi Peter,
    have a look at the RADIUS implementation CookBook (www.vasco.com/novell)
    chris
    > We use Vasco tokens for two things: Checkpoint Firewall-1 VPN
    > authentication, and iChain 2.2 RADIUS authentication. The current
    > RADIUS.NLM that we use is from the iChain authentication CD.
    >
    > The only problem I can think of to mention is the "Unknown RADIUS client"
    > error that we got after NW6 SP5. That was solved by the latest NMAS
    patches
    > and an upgrade from eDir 8.6.2 to 8.7.3.
    >
    >
    > "Peter van de Meerendonk" <[email protected]>
    wrote in
    > message news:JNiQd.595$[email protected]..
    > > > Well, just let me cover my hiney a little. We did have extremely bad
    > > > results with Activcard ACO000 tokens, but that is an old product from
    > > about
    > > > 3-4 years ago. I have no knowledge of the current Activcard tokens.
    > > >
    > > OK, but the licensing policy makes activcard a costly alternative.
    we've
    > got
    > > a good deal on RSA, and are negociating a deal on Vasco. eventually we
    > might
    > > need 250+ tokens.
    > >
    > > I am very interested in configuration details of your setup. do you use
    > the
    > > tokens only for checkpoint authentication, or for novell
    authentication as
    > > well?
    > >
    > >
    > >
    >
    >

  • Radius authentication for the browser-based webtop

    Hiya all,
    With help of the radius-authentication module for apache (http://www.freeradius.org/mod_auth_radius/) and web-authentication it is possible to use radius-authentication for the classic-webtop. Has anyone got Radius authentication working for the browser-basedwebtop?
    SSGD version:
    Sun Secure Global Desktop Software for Intel Solaris 10+ (4.30.915)
    Architecture code: i3so0510
    This host: SunOS sgd1.<removed> 5.10 Generic_118855-36 i86pc i386 i86pc
    I have the radius-module running for authentication of a single directory with the apache-config-lines:
    SetEnvIf Request_URI "\.(cab|jar|gif|der)$" sgd_noauth_ok
    <LocationMatch "/secure">
    Order Allow,Deny
    Allow from env=sgd_noauth_ok
    AuthName "Radius authentication for SGD"
    Authtype Basic
    AuthRadiusAuthoritative on
    AuthRadiusCookieValid 540
    AuthRadiusActive On
    Require valid-user
    Satisfy any
    </LocationMatch>
    When changing the line <LocationMatch "/secure"> to <LocationMatch "/sgd"> the browser asks for a authentication and then a 'Not Found' page is being displayed.
    When using the config-lines from http://docs.sun.com/source/819-6255/webauth_config_browser.html the login-page is being displayed normally and SSGD works.
    The main difference I can find between the location /secure and /sgd is: /secure is a simple directory and /sgd is a JkMount to Tomcat.
    Changing the JkLogLevel to debug gives the following info in the JkLogFile:
    Radius authentication:
    [Wed Jun 06 09:31:20 2007] [22647:0000] [debug] map_uri_to_worker::jk_uri_worker_map.c (449): Attempting to map URI '/sgd' from 5 maps
    [Wed Jun 06 09:31:20 2007] [22647:0000] [debug] map_uri_to_worker::jk_uri_worker_map.c (461): Attempting to map context URI '/examples/*'
    [Wed Jun 06 09:31:20 2007] [22647:0000] [debug] map_uri_to_worker::jk_uri_worker_map.c (461): Attempting to map context URI '/axis/*'
    [Wed Jun 06 09:31:20 2007] [22647:0000] [debug] map_uri_to_worker::jk_uri_worker_map.c (461): Attempting to map context URI '/sgd/*'
    [Wed Jun 06 09:31:20 2007] [22647:0000] [debug] map_uri_to_worker::jk_uri_worker_map.c (461): Attempting to map context URI '/axis'
    [Wed Jun 06 09:31:20 2007] [22647:0000] [debug] map_uri_to_worker::jk_uri_worker_map.c (461): Attempting to map context URI '/sgd'
    [Wed Jun 06 09:31:20 2007] [22647:0000] [debug] map_uri_to_worker::jk_uri_worker_map.c (486): Found an exact match tta -> /sgd
    With the password-authentication file:
    [Tue Jun 05 13:55:29 2007] [12123:0000] [debug] map_uri_to_worker::jk_uri_worker_map.c (449): Attempting to map URI '/sgd/' from 5 maps
    [Tue Jun 05 13:55:29 2007] [12123:0000] [debug] map_uri_to_worker::jk_uri_worker_map.c (461): Attempting to map context URI '/examples/*'
    [Tue Jun 05 13:55:29 2007] [12123:0000] [debug] map_uri_to_worker::jk_uri_worker_map.c (461): Attempting to map context URI '/axis/*'
    [Tue Jun 05 13:55:29 2007] [12123:0000] [debug] map_uri_to_worker::jk_uri_worker_map.c (461): Attempting to map context URI '/sgd/*'
    [Tue Jun 05 13:55:29 2007] [12123:0000] [debug] map_uri_to_worker::jk_uri_worker_map.c (475): Found a wildchar match tta -> /sgd/*
    [Tue Jun 05 13:55:29 2007] [12123:0000] [debug] wc_get_worker_for_name::jk_worker.c (111): found a worker tta
    [Tue Jun 05 13:55:29 2007] [12123:0000] [debug] wc_maintain::jk_worker.c (301): Maintaining worker axis
    [Tue Jun 05 13:55:29 2007] [12123:0000] [debug] wc_maintain::jk_worker.c (301): Maintaining worker tta
    [Tue Jun 05 13:55:29 2007] [12123:0000] [debug] wc_maintain::jk_worker.c (301): Maintaining worker examples
    It seems that the JkMount is not being evaluated correctly after using the radius-authentication.
    Any help will be usefull since I am allready stuck on this problem for a couple of days :(
    Thanks,
    Remold | Everett

    I got response from the Fat Bloke on the mailing list.
    Adding the following line in the apache httpd.conf seams to help and resolved my problem:
    Alias /sgd "/opt/tarantella/webserver/tomcat/5.0.28_axis1.2final_jk1.2.8/webapps/sgd"
    Thanks The Fat Bloke !!
    - Remold
    These instructions are for a 4.2 SGD installation using SGD's third
    party web authentication with mod_auth_radius.so (www.freeradius.org).
    With 4.2 Sun didn't distribute enough of the Apache configured tree
    to enable the use of axps to build the mod_auth_radius module, 4.3 is
    better - Sun now install a modified axps and include files, I haven't
    tried this with 4.3 yet though.
    I built the mod_auth_radius module for Apache 1.3.33 (shipped with 4.2)
    So, this is how we got this working with Radius (tested with SBR
    server and freeradius.org server.)
    Install SGD in the usual way.
    Enable 3rd party authentication:
    According to:
    http://docs.sun.com/source/819-4309-10/en-us/base/standard/
    webauth_config_browser.html
    Configure the Tomcat component of the Secure Global Desktop Web
    Server to
    trust the web server authentication. On each array member, edit the
    /opt/tarantella/webserver/tomcat/version/conf/server.xml file. Add the
    following attribute to the connector element (<Connector>) for the
    Coyote/JK2 AJP 1.3 Connector:
    tomcatAuthentication="false"
    # cat /opt/tarantella/webserver/tomcat/5.0.28_axis1.2final_jk1.2.8/
    conf/server.xml
    <!-- Define a Coyote/JK2 AJP 1.3 Connector on port 8009 -->
    <Connector port="8009" minProcessors="5" maxProcessors="75"
    tomcatAuthentication="false"
    enableLookups="true" redirectPort="8443"
    acceptCount="10" debug="0" connectionTimeout="0"
    useURIValidationHack="false"
    protocolHandlerClassName="org.apache.jk.server.JkCoyoteHandler"/>
    "By default, for security reasons, Secure Global Desktop
    Administrators can't
    log in to the browser-based webtop with web server authentication.
    The standard
    login page always displays for these users even if they have been
    authenticated
    by the web server. To change this behavior, run the following command:"
    # tarantella config edit --tarantella-config-login-thirdparty-
    allowadmins 1
    Without this, after authenticating via webauth, the user will be
    prompted for a
    second username and password combination.
    # /opt/tarantella/bin/tarantella objectmanager &
    # /opt/tarantella/bin/tarantella arraymanager &
    In Array Manager:
    Select "Secure Global Desktop Login" on left side and click
    "Properites" at bottom
    Under "Secure Global Desktop Login Properties"
    cd /opt/tarantella/webserver/apache/
    1.3.33_mod_ssl-2.8.22_openssl-0.9.7e_jk1.2.8/conf
    edit httpd.conf:
    ### For SGD Apache based authentication
    Include conf/httpd4radius.conf
    at the end of httpd.conf add:
    Alias /sgd "/opt/tarantella/webserver/tomcat/
    5.0.28_axis1.2final_jk1.2.8/webapps/sgd"
    # cat httpd4radius.conf
    LoadModule radius_auth_module libexec/mod_auth_radius.so
    AddModule mod_auth_radius.c
    # Add to the BOTTOM of httpd.conf
    # If we're using mod_auth_radius, then add it's specific
    # configuration options.
    <IfModule mod_auth_radius.c>
    # AddRadiusAuth server[:port] <shared-secret> [ timeout [ : retries ]]
    # Use localhost, the old RADIUS port, secret 'testing123',
    # time out after 5 seconds, and retry 3 times.
    AddRadiusAuth radiusserver:1812 testing123 5:3
    # AuthRadiusBindAddress <hostname/ip-address>
    # Bind client (local) socket to this local IP address.
    # The server will then see RADIUS client requests will come from
    # the given IP address.
    # By default, the module does not bind to any particular address,
    # and the operating system chooses the address to use.
    # AddRadiusCookieValid <minutes-for-which-cookie-is-valid>
    # the special value of 0 (zero) means the cookie is valid forever.
    AddRadiusCookieValid 5
    </IfModule>
    <LocationMatch /radius >
    Order Allow,Deny
    AuthType Basic
    AuthName "RADIUS Authentication"
    AuthAuthoritative off
    AuthRadiusAuthoritative on
    AuthRadiusCookieValid 5
    AuthRadiusActive On
    Require valid-user
    Satisfy any
    </LocationMatch>
    SetEnvIf Request_URI "\.(cab|jar|gif|der)$" sgd_noauth_ok
    <LocationMatch /sgd >
    Order Allow,Deny
    Allow from env=sgd_noauth_ok
    AuthType Basic
    AuthName "RADIUS Authentication"
    AuthAuthoritative off
    AuthRadiusAuthoritative on
    AuthRadiusCookieValid 5
    AuthRadiusActive On
    Require valid-user
    Satisfy any
    </LocationMatch>
    Put appropriate mod_auth_radius.so into
    /opt/tarantella/webserver/apache/
    1.3.33_mod_ssl-2.8.22_openssl-0.9.7e_jk1.2.8/libexec
    # mkdir /opt/tarantella/webserver/apache/
    1.3.33_mod_ssl-2.8.22_openssl-0.9.7e_jk1.2.8/htdocs/radius/
    # cat /opt/tarantella/webserver/apache/
    1.3.33_mod_ssl-2.8.22_openssl-0.9.7e_jk1.2.8/htdocs/htpasswd/index.html
    <HTML>
    <HEAD>
    <TITLE> Test Page for RADIUS authentication </TITLE>
    </HEAD>
    <BODY>
    <B> You have reached the test page for RADIUS authentication.
    </BODY>
    </HTML>
    I hope this helps!
    -FB

  • RADIUS Authentication for Enable PW

    Hi Everyone,
    I have my RADIUS authentication working for login passwords but not for the enable password. My config is below;
    aaa new-model
    aaa authentication login default group radius local
    aaa accounting network default start-stop group radius
    When I add the command;
    aaa authentication enable default group radius enable
    I would expect it to allow me to enter my RADIUS pw for the enable one to, but it doesnt. Nor does it allow me to enter the locally configured one?
    Any help would be great,
    Thanks,
    Dan

    Thanks for your reply Rick,
    The debug output is below;
    L2-SW01>
    00:03:02: RADIUS: Authenticating using $enab15$
    00:03:02: RADIUS: ustruct sharecount=1
    00:03:02: RADIUS: Initial Transmit tty0 id 3 x.x.x.x:1812, Access-Request,
    len 72
    00:03:02: Attribute 4 6 AC14024F
    00:03:02: Attribute 5 6 00000000
    00:03:02: Attribute 61 6 00000000
    00:03:02: Attribute 1 10 24656E61
    00:03:02: Attribute 2 18 524FB069
    00:03:02: Attribute 6 6 00000006
    00:03:02: RADIUS: Received from id 3
    x.x.x.x:1812, Access-Reject, len 20
    00:03:02: RADIUS: saved authorization data for user E49424 at 93C6DC
    L2-SW01>
    L2-SW01>
    I am using IAS for RADIUS authentication and I cannot find any option to say "allow enable access".
    Any ideas?
    Cheers,
    Dan

  • Radius authentication for wifi users

    Hi all,
    I have a aeronet 1250 access point and i have a windows 2003  radius server configured to authenticate users.
    I need to configure the access point for radius authentication .
    Can anyone please help me to configure the access point .
    thanks in advance ,
    Selva

    See here for configuration examples, look for the autonomous examples:
    http://www.cisco.com/en/US/products/ps6087/prod_configuration_examples_list.html
    Thanks
    Chris

  • Radius authentication for privileged access

    Hello,
              I have configured Cisco 6513 for radius authentication with following commands.
    aaa new-model
    aaa authentication login authradius group radius line
    aaa accounting exec acctradius start-stop group radius
    radius-server host <radius-ip> auth-port 1812 acct-port 1646 key 6912911
    line vty 0 4
    accounting exec acctradius
    login authentication authradius
         This is working pretty fine. I want to configure radius authentication for priviledged access / for enable access.
         I am using TeKRadius as Radius server.
         Please help.
    Thanks and Regards,
    Pratik

    Hi Pratik
    Sorry I mostly use only TACACS+ for AAA as it provides better granularity of access controls.
    You'll need to make some specific changes to your RADIUS config so that nominated users ( the ones you want to be able to go to enable mode ) get put straight into enable mode upon login.
    There's a guide here http://www.blindhog.net/cisco-aaa-login-authentication-with-radius-ms-ias/ which details the steps if you're using the Microsoft IAS radius server - you should be able to figure out that changes you need to make to your own server from there.
    Nick
    Message was edited by: NickNac79 - Spelt the OP's name wrong, sorry.

  • Radius authentication with ISE - wrong IP address

    Hello,
    We are using ISE for radius authentication.  I have setup a new Cisco switch stack at one of our locations and setup the network device in ISE.  Unfortunately, when trying to authenticate, the ISE logs show a failure of "Could not locate Network Device or AAA Client" The reason for this failure is the log shows it's coming from the wrong IP address.  The IP address of the switch is 10.xxx.aaa.241, but the logs show it is 10.xxx.aaa.243.  I have removed and re-added the radius configs on both ISE and the switch, but it still comes in as .243.  There is another switch stack at that location (same model, IOS etc), that works properly.
    The radius config on the switch:
    aaa new-model
    aaa authentication login default local
    aaa authentication login Comm group radius local
    aaa authentication enable default enable
    aaa authorization exec default group radius if-authenticated
    ip radius source-interface Vlanyy
    radius server 10.xxx.yyy.zzz
     address ipv4 10.xxx.yyy.zzz auth-port 1812 acct-port 1813
     key 7 abcdefg
    The log from ISE:
    Overview
    Event  5405 RADIUS Request dropped 
    Username  
    Endpoint Id  
    Endpoint Profile  
    Authorization Profile  
    Authentication Details
    Source Timestamp  2014-07-30 08:48:51.923 
    Received Timestamp  2014-07-30 08:48:51.923 
    Policy Server  ise
    Event  5405 RADIUS Request dropped 
    Failure Reason  11007 Could not locate Network Device or AAA Client 
    Resolution  Verify whether the Network Device or AAA client is configured in: Administration > Network Resources > Network Devices 
    Root cause  Could not find the network device or the AAA Client while accessing NAS by IP during authentication. 
    Username  
    User Type  
    Endpoint Id  
    Endpoint Profile  
    IP Address  
    Identity Store  
    Identity Group  
    Audit Session Id  
    Authentication Method  
    Authentication Protocol  
    Service Type  
    Network Device  
    Device Type  
    Location  
    NAS IP Address  10.xxx.aaa.243 
    NAS Port Id  tty2 
    NAS Port Type  Virtual 
    Authorization Profile  
    Posture Status  
    Security Group  
    Response Time  
    Other Attributes
    ConfigVersionId  107 
    Device Port  1645 
    DestinationPort  1812 
    Protocol  Radius 
    NAS-Port  2 
    AcsSessionID  ise1/186896437/1172639 
    Device IP Address  10.xxx.aaa.243 
    CiscoAVPair  
       Steps
      11001  Received RADIUS Access-Request 
      11017  RADIUS created a new session 
      11007  Could not locate Network Device or AAA Client 
      5405  
    As a test, I setup a device using the .243 address.  While ISE claims it authenticates, it really doesn't.  I have to use my local account to access the device.
    Any advice on how to resolve this issue would be appreciated.  Please let me know if more information is needed.

    Well from the debug I would say there may be an issue with the addressing of the radius server on the switch.
    radius-server host 10.xxx.xxx.xxx key******** <--- Make sure this address and Key matches what you have in ISE PSN and that switch. Watch for spaces in your key at the begining or end of the string.
    What interface should your switch be sending the radius request?
    ip radius source-interface VlanXXX vrf default
    Here is what my debug looks like when it is working correctly.
    Aug  4 15:58:47 EST: RADIUS/ENCODE(00000265): ask "Password: "
    Aug  4 15:58:47 EST: RADIUS/ENCODE(00000265):Orig. component type = EXEC
    Aug  4 15:58:47 EST: RADIUS(00000265): Config NAS IP: 10.xxx.xxx.251
    Aug  4 15:58:47 EST: RADIUS/ENCODE(00000265): acct_session_id: 613
    Aug  4 15:58:47 EST: RADIUS(00000265): sending
    Aug  4 15:58:47 EST: RADIUS(00000265): Send Access-Request to 10.xxx.xxx.35:1645 id 1645/110, len 104
    Aug  4 15:58:47 EST: RADIUS:  authenticator 97 FB CF 13 2E 6F 62 5D - 5B 10 1B BD BA EB C9 E3
    Aug  4 15:58:47 EST: RADIUS:  User-Name           [1]   9   "admin"
    Aug  4 15:58:47 EST: RADIUS:  Reply-Message       [18]  12 
    Aug  4 15:58:47 EST: RADIUS:   50 61 73 73 77 6F 72 64 3A 20        [ Password: ]
    Aug  4 15:58:47 EST: RADIUS:  User-Password       [2]   18  *
    Aug  4 15:58:47 EST: RADIUS:  NAS-Port            [5]   6   3                        
    Aug  4 15:58:47 EST: RADIUS:  NAS-Port-Id         [87]  6   "tty3"
    Aug  4 15:58:47 EST: RADIUS:  NAS-Port-Type       [61]  6   Virtual                   [5]
    Aug  4 15:58:47 EST: RADIUS:  Calling-Station-Id  [31]  15  "10.xxx.xxx.100"
    Aug  4 15:58:47 EST: RADIUS:  Service-Type        [6]   6   Login                     [1]
    Aug  4 15:58:47 EST: RADIUS:  NAS-IP-Address      [4]   6   10.xxx.xxx.251           
    Aug  4 15:58:47 EST: RADIUS(00000265): Started 5 sec timeout
    Aug  4 15:58:47 EST: RADIUS: Received from id 1645/110 10.xxx.xxx.35:1645, Access-Accept, len 127
    Aug  4 15:58:47 EST: RADIUS:  authenticator 1B 98 AB 4F B1 F4 81 41 - 3D E1 E9 DB 33 52 54 C1
    Aug  4 15:58:47 EST: RADIUS:  User-Name           [1]   9   "admin"
    Aug  4 15:58:47 EST: RADIUS:  State               [24]  40 
    Aug  4 15:58:47 EST: RADIUS:   52 65 61 75 74 68 53 65 73 73 69 6F 6E 3A 30 61  [ReauthSession:0a]
    Aug  4 15:58:47 EST: RADIUS:   30 63 66 65 32 33 30 30 30 31 46 37 30 37 35 33  [0cfe230001F70753]
    Aug  4 15:58:47 EST: RADIUS:   44 46 45 35 46 37            [ DFE5F7]
    Aug  4 15:58:47 EST: RADIUS:  Class               [25]  58 
    Aug  4 15:58:47 EST: RADIUS:   43 41 43 53 3A 30 61 30 63 66 65 32 33 30 30 30  [CACS:0a0cfe23000]
    Aug  4 15:58:47 EST: RADIUS:   31 46 37 30 37 35 33 44 46 45 35 46 37 3A 50 52  [1F70753DFE5F7:PR]
    Aug  4 15:58:47 EST: RADIUS:   59 49 53 45 30 30 32 2F 31 39 33 37 39 34 36 39  [YISE002/19379469]
    Aug  4 15:58:47 EST: RADIUS:   38 2F 32 30 36 33 31 36          [ 8/206316]
    Aug  4 15:58:47 EST: RADIUS(00000265): Received from id 1645/110
    ---------------------------------------------------------------------------------------------------------------This is after I added the incorrect Radius server address.
    Aug  4 16:05:19 EST: RADIUS/ENCODE(00000268): ask "Password: "
    Aug  4 16:05:19 EST: RADIUS/ENCODE(00000268):Orig. component type = EXEC
    Aug  4 16:05:19 EST: RADIUS(00000268): Config NAS IP: 10.xxx.xxx.251
    Aug  4 16:05:19 EST: RADIUS/ENCODE(00000268): acct_session_id: 616
    Aug  4 16:05:19 EST: RADIUS(00000268): sending
    Aug  4 16:05:19 EST: RADIUS(00000268): Send Access-Request to 10.xxx.xxx.55:1645 id 1645/112, len 104
    Aug  4 16:05:19 EST: RADIUS:  authenticator FC 94 BA 5D 75 1F 84 08 - E0 56 05 3A 7F BC FB BB
    Aug  4 16:05:19 EST: RADIUS:  User-Name           [1]   9   "admin"
    Aug  4 16:05:19 EST: RADIUS:  Reply-Message       [18]  12 
    Aug  4 16:05:19 EST: RADIUS:   50 61 73 73 77 6F 72 64 3A 20        [ Password: ]
    Aug  4 16:05:19 EST: RADIUS:  User-Password       [2]   18  *
    Aug  4 16:05:19 EST: RADIUS:  NAS-Port            [5]   6   7                        
    Aug  4 16:05:19 EST: RADIUS:  NAS-Port-Id         [87]  6   "tty7"
    Aug  4 16:05:19 EST: RADIUS:  NAS-Port-Type       [61]  6   Virtual                   [5]
    Aug  4 16:05:19 EST: RADIUS:  Calling-Station-Id  [31]  15  "10.xxx.xxx.100"
    Aug  4 16:05:19 EST: RADIUS:  Service-Type        [6]   6   Login                     [1]
    Aug  4 16:05:19 EST: RADIUS:  NAS-IP-Address      [4]   6   10.xxx.xxx.251           
    Aug  4 16:05:19 EST: RADIUS(00000268): Started 5 sec timeout
    Aug  4 16:05:23 EST: RADIUS(00000268): Request timed out
    Aug  4 16:05:23 EST: RADIUS: Retransmit to (10.xxx.xxx.55:1645,1646) for id 1645/112
    Aug  4 16:05:23 EST: RADIUS(00000268): Started 5 sec timeout
    Aug  4 16:05:29 EST: RADIUS(00000268): Request timed out
    Aug  4 16:05:29 EST: RADIUS: Retransmit to (10.xxx.xxx.55:1645,1646) for id 1645/112
    Aug  4 16:05:29 EST: RADIUS(00000268): Started 5 sec timeout
    Aug  4 16:05:33 EST: RADIUS(00000268): Request timed out
    Aug  4 16:05:33 EST: %RADIUS-4-RADIUS_DEAD: RADIUS server 10.xxx.xxx.55:1645,1646 is not responding.
    Aug  4 16:05:33 EST: %RADIUS-4-RADIUS_ALIVE: RADIUS server 10.xxx.xxx.55:1645,1646 is being marked alive.
    Aug  4 16:05:33 EST: RADIUS: Retransmit to (10.xxx.xxx.55:1645,1646) for id 1645/112
    Aug  4 16:05:33 EST: RADIUS(00000268): Started 5 sec timeout
    Aug  4 16:05:38 EST: RADIUS(00000268): Request timed out
    Aug  4 16:05:38 EST: RADIUS: Fail-over to (10.xxx.xxx.55:1645,1646) for id 1645/112
    Aug  4 16:05:38 EST: RADIUS(00000268): Started 5 sec timeout
    Aug  4 16:05:43 EST: RADIUS(00000268): Request timed out
    Aug  4 16:05:43 EST: RADIUS: Retransmit to (10.xxx.xxx.55:1645,1646) for id 1645/112
    Aug  4 16:05:43 EST: RADIUS(00000268): Started 5 sec timeout
    Aug  4 16:05:48 EST: RADIUS(00000268): Request timed out
    Aug  4 16:05:48 EST: RADIUS: Retransmit to (10.xxx.xxx.55:1645,1646) for id 1645/112
    Aug  4 16:05:48 EST: RADIUS(00000268): Started 5 sec timeout
    Aug  4 16:05:53 EST: RADIUS(00000268): Request timed out
    Aug  4 16:05:53 EST: %RADIUS-4-RADIUS_DEAD: RADIUS server 10.xxx.xxx.55:1645,1646 is not responding.
    Aug  4 16:05:53 EST: %RADIUS-4-RADIUS_ALIVE: RADIUS server 10.xxx.xxx.55:1645,1646 is being marked alive.
    Aug  4 16:05:53 EST: RADIUS: Retransmit to (10.xxx.xxx.55:1645,1646) for id 1645/112
    Aug  4 16:05:53 EST: RADIUS(00000268): Started 5 sec timeout
    Aug  4 16:05:57 EST: RADIUS(00000268): Request timed out
    Aug  4 16:05:57 EST: RADIUS: No response from (10.xxx.xxx.55:1645,1646) for id 1645/112
    Aug  4 16:05:57 EST: RADIUS/DECODE: parse response no app start; FAIL
    Aug  4 16:05:57 EST: RADIUS/DECODE: parse response; FAIL
    This is a default template I use for all my devices routers or switches hope it helps. I have two PSN's that is why we have two radius-server host commands..
    aaa authentication login vty group radius local enable
    aaa authentication login con group radius local enable
    aaa authentication dot1x default group radius
    aaa authorization network default group radius 
    aaa accounting system default start-stop group radius
    ip radius source-interface VlanXXX vrf default
    radius-server attribute 6 on-for-login-auth
    radius-server attribute 6 support-multiple
    radius-server attribute 8 include-in-access-req
    radius-server attribute 25 access-request include
    radius-server dead-criteria time 30 tries 3
    radius-server host xxx.xxx.xxx.xxx auth-port 1645 acct-port 1646 key *********
    radius-server host xxx.xxx.xxx.xxx auth-port 1645 acct-port 1646 key *********
    radius-server vsa send accounting
    radius-server vsa send authentication
    You can use this in the switch to test radius
    test aaa group radius server 10.xxx.xxx.xxx <username> <password>

  • RADIUS authentication on IAS server

    I have a 1200 AP configured for RADIUS authentication on Microsoft IAS server but I am experiencing a problem getting clients authenticated. (Association is working fine.)
    The 1200 is connected to the IAS Server via an 837 router (no switch involved) and I am wondering if any RADIUS settings have to be configured on the 837 for AAA communication to pass through to the IAS server or will the requests pass through automatically?

    ScottMac is correct, if you're using IAS you need to use PEAP which requires a security cert. Microsoft provide a very nice toolkit of scripts and documents to simplify the installation and configuration of IAS, Cert Services, etc, etc, you can get it from here:
    http://www.microsoft.com/downloads/details.aspx?FamilyId=CDB639B3-010B-47E7-B234-A27CDA291DAD&displaylang=en

  • How to configure number of RADIUS authentication attempts

    Hello,
    I'm looking for a way to configure the number of RADIUS authentication attempts on a Server 2012.
    The server has RRAS but uses an external server for RADIUS authentication. By default, the RRAS (RADIUS client) sever sends
    3 RADIUS Access-Request messages if there is no reponse from the RADIUS server. I would like to configure that to only
    1 authentication retry.
    I have tried to configure settings in the registry, but it did not help. I have configured:
    HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Authentication\Providers\{1AA7F83F-C7F5-11D0-A376-00C04FC9DA04}\Servers\radiusserver1 - the DWORD value
    Retries. Also, I have configured: HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Parameters - with a DWORD value
    AuthenticateRetries. Nothing worked.
    Is there a way to configure the number of RADIUS authentication attempts? Advice appreciated.

    Hi,
    According to your description, my understanding is that you want to change the retry times of RADIUS client.
    I set up a test environment according to your description:
    1. Windows 7 as the VPN client.
    2. Windows Server 2012 as VPN server, also install NPS as RADIUS client and forward request to RADIUS Server.
    3. Windows Server 2008 R2 as the RADIUS Server.
    I have tried to reduce the time of dropping the request, and some registry entry, but all have no effect  on 3 times retry of RADIUS access request. From now I haven’t found any Microsoft official instruction about this. I am wondering the reason you
    want to change this.
    Best Regards,
    Eve Wang
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Cisco ACS for Unix authentication

    My company is looking for a single sign on for all the windows and unix servers mainly for admins. I was wondering if Cisco ACS will work for this.
    Basically the authentication will be all for the servers and routers ofcourse. I am thinking if I specifies windows AD in ACS config,  Can I get the unix boxes to get authenticated against Radius?
    Any help will be appreciated.
    Manny

    Hi,
    Authentication of unix servers  via ACS over radius protocol can be achiveable,check out the below link client end configuration needs to be done for radius authentication
    Hope that helps out your query !!
    http://www.ibm.com/developerworks/library/l-radius/
    Regards
    Ganesh.H

  • VPN3k Radius authentication Error

    I dont know what i am doing wrong, but everytime i try to setup a VPN3k for radius authentication get the following error:
    An error has occurred while attempting to perform the operation.
    Authentication Error: No active server found
    The server is correctly configured on the vpn3k and also i setup the vpn3k as a client to ACS. The radius server works fine with any other routers.
    Can anybody please share some tips.
    Thanks

    I can suggest several things to check about this issue. Are you sure that you have correct IP connectivity between the devices? (check this by pinging from the vpn3k to the server and ping from the server to the vpn3k) Are you sure that you have configured the correct key for cummunication from the vpn3k to the server? Does the server see any connection attempt from the vpn3k? (check logs and failed attempt reports on the server) Is there any access list on any router along the path from the vpn3k to the server which might be denying the request or the response?
    HTH
    Rick

  • Can not do radius authentication via WLC 4400... Please help!

    Hey,
    I am configuring an old WLC4400 with V4.2.130.0. I added a new sub-interface for VLAN 50 with proper IP for the subnet and then add the Radius server(Windows server 2008 with NPS) onto WLC4400. I then created new WLAN with WPA+WPA2 Encryption and 802.1x key management and selected the Radius server under AAA for authentication.
    Configured the test XP with WPA-Enterprise and PEAP as EAP method. I purposely configured computer to prompt for username and password.
    When I try to connect, I did get prompt for username and password. However after that nothing happens. It seems like laptop just keep trying to authenticate.
    I checked windows event log and do not see anything under NPS. I know this windows server NPS setup works as it is also the authentication server for our remotevpn.
    So my question: is there any special option I need to turn on for WLC in order for Radius authentication work? Or is there any known bug with V4.2.130 (I searched bug toolkit but did not see anything).
    Any suggestion is appeciated!
    Thanks,
    /S

    Configuration
    Open Network Connections by clicking on the Windows Start button, right-clicking on My Network Places, Properties, or Start > Control Panel then double-click on Network Connections.
    Right-click on your wireless network adaptor and choose Properties.
    Note: If your wireless connection is part of a Network Bridge you must remove it from the Bridge before continuing.
    Click on the Wireless Networks tab at the top of this dialog box.
    In the Preferred Networks section click Add...
    Enter "Imperial-WPA" as the Network Name (ssid). Note: this is case-sensitive.
    Either select WPA2 for Network Authentication: and AES for Data Encryption:
    or select WPA for Network Authentication: and TKIP for Data Encryption:
    (WPA2 + AES is more secure)
    Check that the This is a computer-to-computer (adhoc) network check-box is not ticked.
    Then click on the Authentication tab at the top of this dialog-box.
    For EAP type: select Protected EAP (PEAP).
    Check that the Authenticate as computer... and Authenticate as guest... check boxes are not checked.
    Then click on the Properties button.
    Then click on Configure...
    Un-tick the Automatically use my Windows logon name... check box.
    Click OK, then click OK on the previous two dialog boxes to exit.
    First connection
    Once you are within range of the wireless network a balloon should appear on the task bar prompting you for credentials.
    Click on this balloon and you will be prompted for your logon credentials
    Enter your college username, password and "IC" for the Logon domain. Then click on OK.
    You should also be prompted to accept the server certificate.
    Note: If you change your college password at any time you will be prompted to enter your new password when you next connect to the network.
    Thanks,
    Scott
    Help out other by using the rating system and marking answered questions as "Answered"

  • RADIUS Authentication for Guest users

    Hi,
    I currently use a 4402 WLC located in our DMZ to authenticate Guest users - local authentication is in place.  I would not like to setup RADIUS authentication via a Cisco NAC server.  In order not to affect current guest users, I created a new WLAN and configured with RADIUS server details under WLANs->Edit->Security.  I can associate to new WLAN and obtain a DHCP address no problem, but when I browse to an external website, I do not get prompted for authentication from the RADIUS server.  I don't see any auth requests hitting our firewal, so am assuming the problem is with the WLC config.
    Can anyone provide any details of what config is required?
    Security Policy - Web-Auth
    Security-> L2 - None
    Security-> L3 - Authentication
    Security-> AAA Servers - Auth and Acc server set
    Many thanks
    Liam

    your setup sounds pretty okay. have you got local user accounts set up on the WLC for the test WLAN? if you do, check to see that the priority order for web authentication for the test WLAN prefers the AAA account. you will have to do it directly on your controller as i do not think you have that option in WCS.
    hope that helps

  • NAC guest server with RADIUS authentication for guests issue.

    Hi all,
    We have just finally successfully installed our Cisco NAC guest server. We have version 2 of the server and basically the topology consists of a wism at the core of the network and a 4402 controller at the dmz, then out the firewall, no issues with that. We do however have a few problems, how can we provide access through a proxy without using pak files obviously, and is there a way to specify different proxies for different guest traffic, based on IP or a radius attribute etc.
    The second problem is more serious; refer to the documentation below from the configuration guide for guest nac server v2. It states that hotspots can be used and the Authentication option would allow radius authentication for guests, I’ve been told otherwise by Cisco and they say it can’t be done, has anyone got radius authentication working for guests.
    https://www.cisco.com/en/US/docs/security/nac/guestserver/configuration_guide/20/g_hotspots.html
    -----START QUOTE-----
    Step 7 From the Operation mode dropdown menu, you can select one of the following methods of operation:
    •Payment Provider—This option allows your page to integrate with a payment providing billing system. You need to select a predefined Payment Provider from the dropdown. (Refer to Configuring Payment Providers for details.) Select the relevant payment provider and proceed to Step 8.
    •Self Service—This option allows guest self service. After selection proceed to Step 8.
    •Authentication—This option allows RADIUS authentication for guests. Proceed to Step 9.
    ----- END QUOTE-----
    Your help is much appreciated on this, I’ve been looking forward to this project for a long time and it’s a bit of an anti climax that I can’t authenticate guests with radius (We use ACS and I was hoping to hook radius into an ODBC database we have setup called open galaxy)
    Regards
    Kevin Woodhouse

    Well I will try to answer your 2nd questions.... will it work... yes.  It is like any other radius server (high end:))  But why would you do this for guest.... there is no reason to open up a port on your FW and to add guest accounts to and worse... add them in AD.  Your guest anchor can supply a web-auth, is able to have a lobby admin account to create guest acounts and if you look at it, it leaves everything in the DMZ.
    Now if you are looking at the self service.... what does that really give you.... you won't be able to controll who gets on, people will use bogus info and last but not least.... I have never gotten that to work right.  Had the BU send me codes that never worked, but again... that was like a year ago and maybe they fixed that.  That is my opinion.

Maybe you are looking for

  • Oracle SQL query for getting specific special characters from a table

    Hi all, This is my table Table Name- Table1 S.no    Name 1          aaaaaaaa 2          a1234sgjghb 3          a@3$%jkhkjn 4          abcd-dfghjik 5          bbvxzckvbzxcv&^%# 6          ashgweqfg/gfjwgefj//// 7          sdsaf$([]:' 8          <-fdsj

  • Adding image to page results in permissions error, etc. when publishing in CS4

    I manage dozens of sites on the same server, all managed with Contribute CS4. One such site had to be rebuilt. But now, when I add an image to a page from my computer and try to publish, it gives the following error: Access denied. The file may not e

  • RBS questions on sharepoint 2013

    I need some advice on RBS setup on sharepoint 2013.  I am following the microsoft article on setting RBS setup, on where you run some sql queries for the sql file stream on the content databases you want RBS to be setup on.  Then i download the RBS_a

  • 9iAS vs IBM Websphere

    What are the benefits of 9iAS versus IBM Websphere? I am trying to sort these out so we don't switch from 9iAS. Any help is appreciated. Thanks, Tom Henricksen

  • Tried to move iphoto ~ error

    I followed a youtube video to figure out how to move my iphoto library to my external, as I desperately need space on my hard drive, and after a couple minutes of the library copying onto the external, the following message pops up: The finder cannno