Wifi authentication: RADIUS or LDAP?

I'm planning on installing an Aruba 2400 WLAN switch in our Netware 6
network, for purposes of providing wireless network connectivity. The
Aruba supports authentication via RADIUS or LDAP. Both are available to
me (LDAP in NW6, RADIUS in BMgr 3.7, which we have). Which should I use?
I know zilch about either one... Will either one allow my users to log
in just once? TIA - JR

Thanks very much for your response. I've been doing a lot of reading in
this forum and learning a lot. I still want to pursue the original
question, however, because in talking to an Aruba rep, I get the idea
that it (the software in the Aruba 2400) can authenticate (802.1x)
directly with LDAP on the NW server. If so, I could bypass the need to
have a separate RADIUS server. Does that sound possible, or am I off
track? Also, do you have any basis for choosing between the Funk or
Aegis clients? Thanks again for your help! - JR
Jim Michael wrote:
> The only authentication mechanism that makes sense for wireless is to
> use 802.1x, which implies a Radius server. The AP talks to the Radius
> server, which in turn authenticates against your database (can be local,
> LDAP, SQL, whatever). On the client side you will need an 802.1x
> "supplicant" (client). While Windows XP ships with one, it is not very
> useable in NetWare environments as you can't authenticate to the
> wireless network *prior* to logging into eDirectory. To to that, you
> need a third-party supplicant such as Funk's Odyssey or the Aegis client.
>
> On the server side, you will not be able to use the BM Radius server. It
> does not have the necessary access methods such as EAP-TTLS, PEAP, etc
> necessary for wireless authentication, and never will. You will have to
> go with either the open source freeRADIUS product, or a commercial
> Radius server such as Radiator, Stell Belted Radius, etc.
>

Similar Messages

  • Cisco ISE throws "11036 The Message-Authenticator RADIUS attribute is invalid "

    Hello,
    I am trying to authenticate my server(running an NMS) with an Cisco ISE with EAP-TLS protocol.
    I am seeing "11036 The Message-Authenticator RADIUS attribute is invalid " in the ISE when the ACCESS-REQUEST is sent from NMSServer to ISE. The RADIUS shared secret key is same in both the NMS server and the ISE server .
    Is the some java samples for Message authenticator attribute which I can refer. I think, I am missing something in Message authenticator attribute.
    Any pointers or suggestions to overcome this ?

    To login to Prime GUI, the authentication will be done by ISE.
    The flow goes like this, Admins will login to Prime GUI with default username/pwd and add the RADIUS/ISE details to it which will be used by prime for authentication/authorization.
    Once its done, any other user who tries to login to Prime GUI with their own credentials will be validated against the Identity details in ISE. So even to login to Prime GUI, authentication should be successful in ISE.

  • Use smart card for 802.1x secured WiFi authentication

    Hi,
    is it possible to use a certificate stored on a USB Security Token for WiFi 802.1x authentication?
    I have setup a test environment with all required components (AD, Enterprise CA, NPS, WPA2-Enterprise capable WiFi Access Point, all required certificates, all Server 2012 R2 / Windows 8.1 Pro) and created a user certificate for WPA2-Enterprise secured
    WiFi access (802.1x). Everthing works fine as long as the user certificate is stored in the local certificate store of the user's client computer: The user can connect to the WiFi network and the NPS logs show that the user has been authenticated correctly
    and granted access.
    To test this scenario with a Smart Card (Safenet USB Token), I stored that same user certificate on the token (incl. private key). The Safenet software on the client computer automatically makes the certificate stored on the token available in the local
    certificate store as soon as the token has been plugged in (checked via MMC Certificates snap-in). But the certificate can't obviously be used for the desired WiFi authentication: If I try to connect the secured WiFi (the same as in scenario 1) the connection
    fails.
    As I'm using exactly the same certificate in both scenarios, I don't think there's anything wrong with the settings in the certificate, the NPS or any other infrastructure component. The reason for failure in scenario 2 must be lying somewhere in either
    the local client computer configuration or in the Safenet software on the client computer.
    I'm very familiar with all the PKI and authentication stuff, but I'm new to smart cards. Are there differences between different types of smart cards and for what purpose one can use them? (USB tokens, chip cards, virtual tokens, etc.?)
    Has anybody experience in creating a 802.1x secured WiFi access with smart card based user certificates who could advise?
    Thanks + Best Regards
    Matt

    Hi,
    I found some links form technet site which can be helpful in this case
    Network access authentication and certificates
    http://technet.microsoft.com/en-us/library/cc759575(v=ws.10).aspx
    Enable smart card or other certificate authentication
    http://technet.microsoft.com/en-us/library/cc737336(v=ws.10).aspx
    Quote:
    Client certificate requirements
    With EAP-TLS or PEAP-EAP-TLS, the server accepts the client authentication attempt when the certificate meets the following requirements:
    The client certificate is issued by an enterprise CA or mapped to a user or computer account in Active Directory.
    The user or computer certificate on the client chains to a trusted root CA, includes the Client Authentication purpose in EKU extensions (the object identifier for Client Authentication is 1.3.6.1.5.5.7.3.2), and fails neither the checks that are performed
    by CryptoAPI and specified in the remote access policy nor the Certificate object identifier checks that are specified in IAS remote access policy.
    The 802.1X client does not use registry-based certificates that are either smart card-logon or password-protected certificates.
    For user certificates, the Subject Alternative Name (SubjectAltName) extension in the certificate contains the user principal name (UPN).
    For computer certificates, the Subject Alternative Name (SubjectAltName) extension in the certificate must contain the client's fully qualified domain name (FQDN), which is also called the DNS name
    Yolanda Zhu
    TechNet Community Support

  • [Cisco ACS] 11036 The Message-Authenticator RADIUS attribute is invalid

    Hi,
    I got many Cisco AP which are linked to 2 Cisco WLC.
    On each WLC, I configured a primary and a secondary RADIUS Server.
    RADIUS servers are Cisco ACS 5.2.0.26 (patch 10)
    Primary and secondary ACS configurations are synchronized.
    There are no problem between primary WLC and Cisco ACS (primary and secondary).
    When secondary WLC requests primary Cisco ACS, I get this error "11036 The Message-Authenticator RADIUS attribute is invalid"
    Secondary WLC automatically contacts secondary Cisco ACS and it works fine.
    Cisco ACS description for this error: "This maybe because of mismatched Shared Secrets."
    The two Cisco ACS are synchronized so I should have same error on them...
    Why does primary ACS generate this error?
    Thanks for your help,
    Patrick

    Tarik Admani wrote:Amjad,That is a good observation, shouldnt 7.3 (which recently released) help put these types of issues to rest? I hear that the configuration can now be replicated from one controller to the next in a failover setup.Thanks,Tarik Admani
    *Please rate helpful posts*
    Yes. That is a good point.
    With 7.3 you can use high availability (HA) between two WLCs and you can configure only one WLC (the primary) and all the configuraiotn can be replicated and synched to the other WLC (the secondary).
    The two WLCs in the HA must be on same subnet though. Otherwise hot-standby HA between WLCs can't be used.
    Rating useful replies is more useful than saying "Thank you"

  • Authentication : accessing an LDAP via an external web service ?

    Hi,
    I know it is possible to use an external web service to authenticate a user on a portal.
    But I would like to know it is possible for a user to :
    - open hiw browser and navigate to the Enterprise Portal
    - the portal is asking a user and password
    - then the portal call a web service giving the user/password
    - the web service (enternal and already existing) check the authentication through the LDAP
    - the web service reply OK/NOK to the portal with a SAP USER ID (or another information)
    - the portal if authentication ok send a logon ticket to the user
    I didn't find any clear information telling it is possible.
    So if someone can help on this matter ...
    Many thanks.
    Naguy C.
    Edited by: NAGUY CAILLAVET on Feb 13, 2009 2:28 PM

    Hello,
    First, thank you Sandor for your answer.
    I understand that it is possible to create a BPEL process that exposes multiple operations/messages. This would be exactly what I need: a single process (web service) that will expose many operations. Could anyone, please, point me to such an example?
    So far I thought that there is possible to have only one operation exposed with a BPEL process, what is delimited between the receive/reply blocks (in the synchronous case).
    Regards,
    Marinel

  • Ios6 update prevents wifi authentication EULA

    I used to be able to connect to a public wifi at Long Island College Hospital in Brooklyn, New York by clicking "Agree" on its End User License Agreement. Ever since updating to ios6 on my iphone 4S the authentication screen does not progress after clicking "Agree", preventing me from getting free wifi. If i click "Disagree" the webpage goes blank. Other iPhone users with ios5 are able to connect fine, as are android phones. Interestingly, I have no such problems with authentication/EULA pages at Starbucks or McDonalds and my wifi router at home still works fine, granting my iPhone access to the Internet.
    I tried messing with various combinations under settings/wifi, resetting my iPhone network settings, clearing Safari cache settings, etc..  Nothing allowed me to successfully click "Agree" on that specific free wifi authentication screen, while the previous iOS users continue to be able to connect fine. Just stuck at that screen thanks to the iOS 6.

    I used to be able to connect to a public wifi at Long Island College Hospital in Brooklyn, New York by clicking "Agree" on its End User License Agreement. Ever since updating to ios6 on my iphone 4S the authentication screen does not progress after clicking "Agree", preventing me from getting free wifi. If i click "Disagree" the webpage goes blank. Other iPhone users with ios5 are able to connect fine, as are android phones. Interestingly, I have no such problems with authentication/EULA pages at Starbucks or McDonalds and my wifi router at home still works fine, granting my iPhone access to the Internet.
    I tried messing with various combinations under settings/wifi, resetting my iPhone network settings, clearing Safari cache settings, etc..  Nothing allowed me to successfully click "Agree" on that specific free wifi authentication screen, while the previous iOS users continue to be able to connect fine. Just stuck at that screen thanks to the iOS 6.

  • Ise Authentication to two different forests second using External Radius, Not LDAP

    Hi Guys,
    I am hoping someone can help me.  We currently have two AD forests one for staff and one for students.  These forests do not have a two way trust between them nor do we want to. We currently have Ise 1.2 integration with our Student forest using AD working just fine. The ipads and other devices are playing nicely and cooperating well.    We want to get our staff to be able to use ISE as well.  Currently there is no way to use two AD forests so I was directed to use LDAP instead for the second domain.  Unfortunatley after playing around with it LDAP doesn't support mschapv2 which our mobile devices like ipads do play nicely with.  This causes an issue only because we would have to utilize certificates to get everything to work correctly.  This is not the route we want to go.  So i was speaking to Tac and they recommended using an External Radius server.  Then modify my auth profiles to look for the domain name in the authentication string.  If it starts for example student\ then i can have ise forward the auth request to the AD integrated PSNs for auth.  If the auth string starts with staff\ for example i should be able to forward this request to my external radius server. 
    This sounds all good in theory but i have not found any documentation to support this to help me configure it.  Has anyone tried this approach?  Or have any leads on where i can find some good documentation as to what radius servers are supported.  I am hoping Windows server 2008 R2 with a radius role installed, but i am just not sure.
    If anyone can help i would greatly appreciate it.
    Thank you
    Joey

    That is correct! Cisco ISE supports integration with a single Active  Directory identity source. Cisco ISE uses this Active Directory identity  source to join itself to an Active Directory domain. If this Active  Directory source has a multidomain forest, trust relationships must  exist between its domain and the other domains in order for Cisco ISE to  retrieve information from all domains within the forest.
    However,  you may create multiple instances for LDAP. Cisco ISE can communicate  via LDAP to Active Directory servers in an untrusted domain. The only  limitation you would see with LDAP being a database that it doesn't  support PEAP MSCHAPv2 ( native microsoft supplicant). However it does  suppport EAP-TLS.
    For more information you may go through the below listed link
    http://www.cisco.com/en/US/solutions/collateral/ns340/ns414/ns742/ns744/docs/howto_45_multiple_active_directories.pdf

  • Radius or LDAP (not Oracle LDAP) authentication for GridControl

    I'm running GC 10.2.0.3.0 on Oracle Linux, and I'd like to be able to open up GridControl to other users without setting up accounts/passwords for them. Accounts I can handle, passwords, I don't want to handle.
    I see that if I create a new GC user via enterprise manager, a new database accout is also created in the EMREP database. I've configured our EMREP database to use radius authentication and it works when I connect via sqlplus to the EMREP database. The user is set to authenticate "externally" and os_authent_prefix is set to ''.
    However, after I set up external authentication for a given user, they are no longer able to login to enterprise manager using their radius authenticated password. So something about EM is not capable of radius authentication with the local EMREP database?
    Questions for all:
    Is it possible to authenticate users of enterprise manager GridControl against an external password store? I have at my disposal: radius (works great for several of our databases), ActiveDirectory (without oracle schema extensions), LDAP (active directory), proxying the EM server with another Apache server.
    I do not have a license for OID and the "free use" license for OID does not allow for user management. We cannot we purchase OID for this purpose.
    Our GC environment is Linux so Windows OS authentication against AD isn't going to work and we need to support Firefox/IE/Other browsers on various OS's.
    I've seen hints that "external authentication" is possible with "generic" sources, but nothing concrete. Anyone doing this?

    <QUOTE>All I want now is the capability to perform my own method of LDAP BIND to AD to be used as a security plugin to the database authentication piece</QUOTE>
    Amen.
    Right now, I've got an SR open on the radius authentication issue in GC. It took me a two weeks to convince the Oracle tech that I wasn't talking about getting Oracle to use OS authentication where OS users were authenticated by radius.
    I've put about 40 actual work hours in on this issue, going so far as to deconstruct the EM install .jar files and trying to replace the JDBC drivers.
    At this point I believe that it would be relatively easy for Oracle to add Radius authentication support to Grid control in their next big release (11g).
    Doing so would involve replacing the 10g JDBC thin drivers with 11g JDBC thin drivers. The 10g thin jdbc drivers support advanced security encryption and checksums, but not the radius authentication. The 11g thin drivers DO implement the radius option as well as a full complement of encryption checksum types not supported in 10g. From there it should be a simple matter of the EM java login procedure/bean/servlet/jsp being able to set the thin driver to use the radius code in the jdbc layer.
    The other option, which I haven't yet given up on would be to hack the EM code so that instead of using 10g thin drivers it uses 10g OCI jdbc (thick) drivers. The thick drivers support the radius authentication and encryption/checksum features natively, and the settings are controled by the sqlnet.ora file. I've got java code using those just fine. If only I could hack EM to use them.
    In short, if I had access to the source, I could probably code this up in a week. Very frustrating.
    I thought about trying the OID route, but as I said in my original post, we don't have a license. Even if I got it working, and it sounds like it doesn't really work, I can't justify spending $x00,000 for 10-15 dbas not to have to use dedicated accounts and passwords.
    Normal user login to our 9i and 10g databases we have working with radius (backed by Active Directory). All we do is "create user xxxxxx identified externally;" and the user is good to go.
    In short, I think EM GridControl is awesome. I manage 36 databases with it and I've solved problems in minutes that used to take hours or days. When I show it to some of our oracle "power users" they all want it, but they're all radius authenticated.
    I'll keep the thread updated if I see results from our SR.

  • LDAP Authentication Scheme - Multiple LDAP Servers?

    How to set up ldap authentication so that multiple ldap servers are available? Scenario: ldap service is replicated through several servers, but does not sit behind a common dns/reverse proxy connection, so applications would list each ldap server and attempt to contact each in order if one or more ldap servers is unreachable.

    How to set up ldap authentication so that multiple ldap servers are available? Scenario: ldap service is replicated through several servers, but does not sit behind a common dns/reverse proxy connection, so applications would list each ldap server and attempt to contact each in order if one or more ldap servers is unreachable.

  • Not authenticated from external ldap in a cluster

    I am having trouble getting authenticated from an Iplanet LDAP, when the weblogic is configured in a Cluster.
    -I can authenticate with Embedded LDAP domain wide
    -I can authenticate on the external LDAP if I send the request to Admin server
    Here is my cluster configuration (all with Weblogic 7.0 SP4)
    *Admin Server Port: 9209
    *Cluster server 1 : 7209
    *Cluster server 2 : 8209
    *Proxy server     : 9090 (configured with HttpClusteredServlet)
    http://myserver.com:9090/j_security_check fails
    http://myserver.com:9209/j_security_check works
    Please let me know what is wrong?

    "Bob" <[email protected]> wrote in message
    news:3f9fd466$[email protected]..
    I am having trouble getting authenticated from an Iplanet LDAP, when theweblogic is configured in a Cluster.
    -I can authenticate with Embedded LDAP domain wide
    -I can authenticate on the external LDAP if I send the request to Adminserver
    Here is my cluster configuration (all with Weblogic 7.0 SP4)
    *Admin Server Port: 9209
    *Cluster server 1 : 7209
    *Cluster server 2 : 8209
    *Proxy server     : 9090 (configured with HttpClusteredServlet)
    http://myserver.com:9090/j_security_check fails
    http://myserver.com:9209/j_security_check works
    Please let me know what is wrong?Are you sure that the ldap authentication is actually occuring? I would
    define the
    DebugSecurityAtn="true" attribute on the ServerDebug mbean for the cluster
    server members and then look at the log and the ldap_trace.log files to see
    what is happening with LDAP.

  • Wifi Authentication Problem in Lenovo K900

    Hi,
    I am able to connect to wifi at home network. And when I try it at office it is showing Authentication problem and "Not in Range". The password and everything is correct. All my colleagues are able to connect with the same password. I searched online for the solution and there are many other lenovo tab and phone users facing the same problem and I am unable to find the solution. Can anyone resolve this issue and give appropriate answer for this.

    This is the first time I'm hearing this issue, I'm also an K900 user but this never happmed to me or my other friends.
    Are you sure that's the right password, maybe its case sensitive, because this bug is not present in K900.
    Facebook Profile I'm a carefree type of guy but always there to help, so if you have anything to ask don't hesitate.

  • Cisco ACS 5.2 authentication against multiple LDAP servers

    Hi Folks,
    I have a wireless network that uses ACS 5.2 to handle authentication.   The ACS is integrated with an Active Directory LDAP server (my_ldap) and is working correctly at the moment.    The authentication flow looks like this:
     - User tries to associate to WLAN
     - Authentication request is sent to ACS
     - Service selection rule chooses an access-policy (wireless_access_policy)
     - wireless_access_policy is configured to use my_ldap as identity source.
    A sister company is about to move into our offices, and will need access to the same WLAN.    Users in the sister company are members of a separate AD domain (sister_company_ldap).    I would like to modify the wireless_access_policy so that when it receives an authentication request it will query both my_ldap and sister_company_ldap, and return a passed authentication if either attempt is successful.     Is this possible?

    Assuming you're already authenticating using your AD binding and AD1 as your identity source, you can add a further LDAP server as another identity source and add this to your identity store sequence in your access policy to authenticate against both.
    You can also add multiple LDAP servers and add them both to the identity store sequence (if you're not using AD1).

  • IPhone 802.1x WiFi authentication problem

    my WiFi access works fine at home and almost all WiFi areas. but i go to school where wireless access is authenticated with a login and password. it works fine on my macbook. since the iPhone has OSX, i thought the school's WiFi would work on my iPhone, but it doesnt. i can see the Network on my iPhone and it has a check mark. but i cant connect to it because i am not authenticated (i think). anyone know how to do this?

    On the iPhone when you try to connect to 802.1x it may ask for a password, no username, but this won't allow you access to the network. No support for it yet.
    Some also allow IPSec and/or PPTP for WiFi you might check with your help desk people. In this case you might see the network but it would not allow you access to anything. You would need to setup VPN settings in Settings > General > Network > VPN > Settings to make a VPN connection. You have to go back to this location to enter your password because it does not save it. Also if you try to use Settings > VPN to connect, you get a number pad not a keyboard to enter your password. This works fine for Apple employes but almost no one else in the world.

  • Authentication against both LDAP and BI repository

    I have a lot of user who are authenticated against LDAP. I need add few users who aren't exist in LDAP. I can create user in BI repository and if this user is in an Administrator group he is able to log in. But if this user isn't in an Administrator group he get error "Succesfull execution of intitializtion block LDAP is required". Is there any way how to authenticate users agains both LDAP and BI repository?

    Hi,
    why dont you create a group in ldap and add the correspondng users to that group.
    You can configure the LDAP server with that group and try...
    Hope it works...
    Regards
    Venkat

  • Authentication Paramaters in LDAP/AD

    Hi Everybody, I have limited information about AD and LDAP. I am going to install one application in my server, and I need to setup some parameters from our LDAP or AD server.
    In our company , my user has limited access to "Active Directory Users and Computers".
    how can I find our AD is OU-Container or CN-Container base ? 
    For example: if my company full domain name is "AA.bb.com", how can I fill bellow authentication parameters?
    CN= admin_user, CN= Users, DC=, DC=
    or
    CN= Admin_user, O= ? , DC= , DC=
    More appreciated for your response.
    Marjan

    You can either use dsquery or Powershell cmdlet like
    Get-ADUser.
    Richard has a great Wiki article to explain LDAP filter syntaxes: http://social.technet.microsoft.com/wiki/contents/articles/5392.active-directory-ldap-syntax-filters.aspx
    For Get-ADUser, you can refer to this MS article and the shared examples: http://technet.microsoft.com/en-us/library/ee617241.aspx
    This posting is provided "AS IS" with no warranties or guarantees , and confers no rights.
    Get Active Directory User Last Logon
    Create an Active Directory test domain similar to the production one
    Management of test accounts in an Active Directory production domain - Part I
    Management of test accounts in an Active Directory production domain - Part II
    Management of test accounts in an Active Directory production domain - Part III
    Reset Active Directory user password

Maybe you are looking for