Tripp Lite B097048 Owners Manual for B093- B097- and B098-Series Console Serve - Page 171

LDAP Authentication

Page 171 highlights

9. Authentication RADIUS The Remote Authentication Dial-In User Service (RADIUS) protocol was developed by Livingston Enterprises as an access server authentication and accounting protocol. The RADIUS server can support a variety of methods to authenticate a user. When provided with the username and original password by the user, it can support PPP, PAP or CHAP, UNIX login and other authentication mechanisms. Further information on configuring remote RADIUS servers can be found at the following websites: http://www.microsoft.com/technet/prodtechnol/windowsserver2003/library/DepKit/d4fe8248-eecd-49e4-88f69e304f97fefc.mspx http://www.cisco.com/en/US/tech/tk59/technologies_tech_note09186a00800945cc.shtml http://www.freeradius.org/ 9.1.4 LDAP Authentication With firmware version 3.11 and later, LDAP authentication now supports OpenLDAP servers using the Posix style schema for user and group definitions. Performing simple authentication against any LDAP server (AD or OpenLDAP) is straightforward, as both follow common LDAP standards and protocols. More difficult is configuring how to obtain extra data about the users, such as groups they are in, etc. On a Tripp Lite device, it may be configured to analyze group information from an LDAP server for authentication and authorization. This group information is stored in a number of different ways. Active Directory has one method, and OpenLDAP has two other methods: • Active Directory: Each user entry will have multiple 'memberOf' attributes. Each 'memberOf' value is the full DN of the group they belong to. The entry for the user will be of objectClass "user". • OpenLDAP / Posix: Each entry for a user must have a 'gidNumber' attribute. This will be an integer value, which is the user's primary group (e.g., mapping to the /etc/passwd file with the group ID field). To determine which group this is, search for an entry in the directory that has that group ID, which will provide the group name. The users are of objectClass "posixAccount", and the groups are of objectClass "posixGroup". • OpenLDAP / Posix: Each group entry in the group tree (of objectClass 'posixGroup') may have multiple 'memberUid' attributes. These represent secondary groups (e.g,, mapping to the /etc/groups file). Each attribute contains a username. To accommodate all possibilities, the pam_ldap module has been modified to perform group searches for each of the three styles. This allows for a relatively 'generic' configuration and not be concerned with how the LDAP directory is set up. Only two parameters need to be configured based on what the user wishes to look up: these are the LDAP username and group membership attributes. To clarify to the user what parameters to use, the descriptions for these fields are updated to prompt the user for common or likely attributes. For example, two configuration fields have descriptions as follows: LDAP Username Attribute: Corresponds to the login name of the user (commonly 'sAMAccountName' for Active Directory, and 'uid' for OpenLDAP). LDAP Group Membership Attribute: Indicates group membership in a user record (commonly 'memberOf' for Active Directory, and unused for OpenLDAP). 171

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • 271
  • 272
  • 273
  • 274
  • 275
  • 276
  • 277
  • 278
  • 279
  • 280
  • 281
  • 282
  • 283
  • 284
  • 285
  • 286
  • 287
  • 288

171
9. Authentication
RADIUS
The Remote Authentication Dial-In User Service (RADIUS) protocol was developed by Livingston Enterprises as
an access server authentication and accounting protocol. The RADIUS server can support a variety of methods to
authenticate a user. When provided with the username and original password by the user, it can support PPP, PAP
or CHAP, UNIX login and other authentication mechanisms. Further information on configuring remote RADIUS
servers can be found at the following websites:
9e304f97fefc.mspx
9.1.4 LDAP Authentication
With firmware version 3.11 and later, LDAP authentication now supports OpenLDAP servers using the Posix style schema for
user and group definitions.
Performing simple authentication against any LDAP server (AD or OpenLDAP) is straightforward, as both follow common LDAP
standards and protocols. More difficult is configuring how to obtain extra data about the users, such as groups they are in, etc.
On a Tripp Lite device, it may be configured to analyze group information from an LDAP server for authentication and
authorization. This group information is stored in a number of different ways. Active Directory has one method, and OpenLDAP
has two other methods:
Active Directory:
Each user entry will have multiple ‘memberOf’ attributes. Each ‘memberOf’ value is the full DN of the
group they belong to. The entry for the user will be of objectClass “user”.
OpenLDAP / Posix:
Each entry for a user must have a ‘gidNumber’ attribute. This will be an integer value, which is the
user’s primary group (e.g., mapping to the /etc/passwd file with the group ID field). To determine which group this is,
search for an entry in the directory that has that group ID, which will provide the group name. The users are of objectClass
“posixAccount”, and the groups are of objectClass “posixGroup”.
OpenLDAP / Posix:
Each group entry in the group tree (of objectClass ‘posixGroup’) may have multiple ‘memberUid’
attributes. These represent secondary groups (e.g,, mapping to the /etc/groups file). Each attribute contains a username.
To accommodate all possibilities, the
pam_ldap
module has been modified to perform group searches for each of the three
styles. This allows for a relatively ‘generic’ configuration and not be concerned with how the LDAP directory is set up.
Only two parameters need to be configured based on what the user wishes to look up: these are the LDAP username and
group membership attributes.
To clarify to the user what parameters to use, the descriptions for these fields are updated to prompt the user for common or
likely attributes. For example, two configuration fields have descriptions as follows:
LDAP Username Attribute:
Corresponds to the login name of the user (commonly ‘sAMAccountName’ for Active Directory,
and ‘uid’ for OpenLDAP).
LDAP Group Membership Attribute:
Indicates group membership in a user record (commonly ‘memberOf’ for Active
Directory, and unused for OpenLDAP).