Cisco Systems ASA 5585-X Network Router User Manual


  Open as PDF
of 2086
 
70-15
Cisco ASA 5500 Series Configuration Guide using ASDM
Chapter 70 Configuring Dynamic Access Policies
DAP and Authentication, Authorization, and Accounting Services
IP Address—The assigned IP address for full tunnel VPN clients (IPsec, L2TP/IPsec, SSL VPN
AnyConnect). Does not apply to Clientless SSL VPN, since there is no address assignment for
clientless sessions
.
Connection Profile—The connection or tunnel group name. Maximum 64 characters.
Username—The username of the authenticated user. Maximum 64 characters. Applies if you are
using Local, RADIUS, LDAP authentication/authorization or any other authentication type (for
example, RSA/SDI), NT Domain, etc).
=/!=—Equal to/Not equal to.
LDAP—The LDAP client (security appliance) stores all native LDAP response attribute value pairs
in a database associated with the AAA session for the user. The LDAP client writes the response
attributes to the database in the order in which it receives them. It discards all subsequent attributes
with that name. This scenario might occur when a user record and a group record are both read from
the LDAP server. The user record attributes are read first, and always have priority over group record
attributes.
To support Active Directory group membership, the AAA LDAP client provides special handling of
the LDAP memberOf response attribute. The AD memberOf attribute specifies the DN string of a
group record in AD. The name of the group is the first CN value in the DN string. The LDAP client
extracts the group name from the DN string and stores it as the AAA memberOf attribute, and in the
response attribute database as the LDAP memberOf attribute. If there are additional memberOf
attributes in the LDAP response message, then the group name is extracted from those attributes and
is combined with the earlier AAA memberOf attribute to form a comma separated string of group
names, also updated in the response attribute database.
In the case where the VPN remote access session to an LDAP authentication/authorization server
returns the following three Active directory groups (memberOf enumerations):
cn=Engineering,ou=People,dc=company,dc=com
cn=Employees,ou=People,dc=company,dc=com
cn=EastCoastast,ou=People,dc=company,dc=com
the ASA processes three Active Directory groups: Engineering, Employees, and EastCoast which
could be used in any combination as aaa.ldap selection criteria.
LDAP attributes consist of an attribute name and attribute value pair in the DAP record. The LDAP
attribute name is syntax/case sensitive. If for example you specify LDAP attribute Department
instead of what the AD server returns as department, the DAP record will not match based on this
attribute setting.
Note To enter multiple values in the Value field, use the semicolon (;) as the delimiter. For
example:
eng;sale; cn=Audgen VPN,ou=USERS,o=OAG
RADIUS—The RADIUS client stores all native RADIUS response attribute value pairs in a
database associated with the AAA session for the user. The RADIUS client writes the response
attributes to the database in the order in which it receives them. It discards all subsequent attributes
with that name. This scenario might occur when a user record and a group record are both read from
the RADIUS server. The user record attributes are read first, and always have priority over group
record attributes.