06.05.2013 Views

User Guide for Cisco Secure Access Control Server - Stewing Home

User Guide for Cisco Secure Access Control Server - Stewing Home

User Guide for Cisco Secure Access Control Server - Stewing Home

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Chapter 12 <strong>User</strong> Databases<br />

OL-14386-02<br />

<strong>User</strong> <strong>Guide</strong> <strong>for</strong> <strong>Cisco</strong> <strong>Secure</strong> <strong>Access</strong> <strong>Control</strong> <strong>Server</strong> 4.2<br />

Generic LDAP<br />

supports the third-party DLL. The recommended way to work around this problem is to use a secure<br />

connection with the OpenSSL infrastructure with a CA root certificate, instead of the cert7.db. In this<br />

ACS release, <strong>Cisco</strong> has fully tested and supports this method.<br />

– Admin DN—The DN of the administrator; that is, the LDAP account which, if bound to,<br />

permits searches <strong>for</strong> all required users under the <strong>User</strong> Directory Subtree. It must contain the<br />

following in<strong>for</strong>mation about your LDAP server:<br />

uid=user id,[ou=organizational unit,][ou=next organizational unit]o=organization<br />

where user id is the username, organizational unit is the last level of the tree, and<br />

next organizational unit is the next level up the tree.<br />

For example:<br />

uid=joesmith,ou=members,ou=administrators,o=cisco<br />

You can use anonymous credentials <strong>for</strong> the administrator username if the LDAP server is<br />

configured to make the group name attribute visible in searches by anonymous credentials.<br />

Otherwise, you must specify an administrator username that permits the group name attribute<br />

to be visible to searches.<br />

Note If the administrator username that you specify does not have permission to see the group name<br />

attribute in searches, group mapping fails <strong>for</strong> users that LDAP authenticates.<br />

– Password—The password <strong>for</strong> the administrator account that you specified in the Admin DN<br />

box. The LDAP server determines case sensitivity.<br />

Configuring a Generic LDAP External <strong>User</strong> Database<br />

Creating a generic LDAP configuration provides ACS in<strong>for</strong>mation that enables it to pass authentication<br />

requests to an LDAP database. This in<strong>for</strong>mation reflects the way that you have implemented your LDAP<br />

database and does not dictate how your LDAP database is configured or functions. For in<strong>for</strong>mation about<br />

your LDAP database, refer to your LDAP documentation.<br />

Be<strong>for</strong>e You Begin<br />

For in<strong>for</strong>mation about the options on the LDAP Database Configuration page, see LDAP Configuration<br />

Options, page 12-27.<br />

To configure ACS to use the LDAP <strong>User</strong> Database:<br />

Step 1 In the navigation bar, click External <strong>User</strong> Databases.<br />

Step 2 Click Database Configuration.<br />

ACS displays a list of all possible external user database types.<br />

Step 3 Click Generic LDAP.<br />

Note The user authenticates against only one LDAP database.<br />

If no LDAP database configuration exists, only the Database Configuration Creation table appears.<br />

Otherwise, in addition to the Database Configuration Creation table, the External <strong>User</strong> Database<br />

Configuration table appears.<br />

12-31

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!