Security

 View Only
last person joined: 22 hours ago 

Forum to discuss Enterprise security using HPE Aruba Networking NAC solutions (ClearPass), Introspect, VIA, 360 Security Exchange, Extensions, and Policy Enforcement Firewall (PEF).
Expand all | Collapse all

AD lookup Error message in access tracker Reason=[, (error=4) Size limit exceeded].

This thread has been viewed 17 times
  • 1.  AD lookup Error message in access tracker Reason=[, (error=4) Size limit exceeded].

    Posted Mar 13, 2024 01:40 PM

    Anyone seen this before.? 
    Trying to migrate a customer to use EAP-TEAP but starting slow and validating EAP-PEAP works first to make sure role derivation and vlan's are properly assigned but running into this issue below.

    Interesting thing is if I forget the SSID and attempt to double click it, it will do machine auth only anda connect, role assigned and in the proper vlan. 



    ------------------------------
    Aruba Partner Ambassador ACMP, ACDP, ACCP, ACEP
    ------------------------------


  • 2.  RE: AD lookup Error message in access tracker Reason=[, (error=4) Size limit exceeded].

    Posted Mar 13, 2024 03:41 PM

    Is the Output of the Enforcement, in this case, as expected?

    You would likely want to review [in your AD Auth Source] the configured attributes and thus the LDAP filter. This may show you why this query is running away. The LDAP server has a max as to what it will return. 



    ------------------------------
    If my post was useful, please Accept Solution and Give Kudos.
    ------------------------------
    Zak Chalupka
    Principal Engineer - HPE Aruba
    ACDX | ACMP | ACSP | ACCP
    wifizak@hpe.com
    ------------------------------
    Ideas expressed here are solely my own and not necessarily that of HPE Aruba.
    ------------------------------



  • 3.  RE: AD lookup Error message in access tracker Reason=[, (error=4) Size limit exceeded].

    Posted Mar 13, 2024 04:34 PM

    yup for sure. Filter is as follows which is a slight modification the standard filter.
    (&(&(sAMAccountName=%{Authentication:Username})(objectClass=user))(!(badPwdCount>=4)))

    We also tried 
    (|(&(objectClass=user)(sAMAccountName=%{Authentication:Username}))(&(objectClass=user)(userPrincipalName=%{Authentication:Username}))(!(badPwdCount>=4)))

    Attributes are standard. 




    ------------------------------
    Aruba Partner Ambassador ACMP, ACDP, ACCP, ACEP
    ------------------------------



  • 4.  RE: AD lookup Error message in access tracker Reason=[, (error=4) Size limit exceeded].

    Posted Mar 13, 2024 05:09 PM

    Do you see the "error=4" message if if you remove the badpwdcount filter check/restriction?

    If so you may add (objectCategory=person) to the filter as well to narrow down further. 



    ------------------------------
    If my post was useful, please Accept Solution and Give Kudos.
    ------------------------------
    Zak Chalupka
    Principal Engineer - HPE Aruba
    ACDX | ACMP | ACSP | ACCP
    wifizak@hpe.com
    ------------------------------
    Ideas expressed here are solely my own and not necessarily that of HPE Aruba.
    ------------------------------



  • 5.  RE: AD lookup Error message in access tracker Reason=[, (error=4) Size limit exceeded].

    Posted Mar 14, 2024 09:01 AM

    If I remove the badpwdcount, I only do machine auth and it works. Meaning, I forget the SSID and I double click it to connect....doesn't prompt me for user/pass. 
    Before removing the badpwdcount, it prompted me for user/pass, rejected. 

    Query now looks like this (not sure if its correct) but it returns a result when doing a search in the filter. 
    (|(&(objectCategory=person)(&(objectClass=user)(sAMAccountName=%{Authentication:Username})))((&(objectCategory=person)&(objectClass=user)(userPrincipalName=%{Authentication:Username}))))

    trying authentication now and it fails....

    scratching my head....

    FYI - Their AD is a mess....



    ------------------------------
    Aruba Partner Ambassador ACMP, ACDP, ACCP, ACEP
    ------------------------------



  • 6.  RE: AD lookup Error message in access tracker Reason=[, (error=4) Size limit exceeded].

    Posted Mar 14, 2024 10:27 AM

    Is your Service configured for EAP-PEAP only as of now?

    Not prompting you for a password maybe a different issue. 

    I may suggest trying a Clean Auth (out of the box) AD Auth Source configuration first, before adding any additional filters or the badpwdcount function. 

    Is your priority Machine Auth or User Auth? 



    ------------------------------
    If my post was useful, please Accept Solution and Give Kudos.
    ------------------------------
    Zak Chalupka
    Principal Engineer - HPE Aruba
    ACDX | ACMP | ACSP | ACCP
    wifizak@hpe.com
    ------------------------------
    Ideas expressed here are solely my own and not necessarily that of HPE Aruba.
    ------------------------------



  • 7.  RE: AD lookup Error message in access tracker Reason=[, (error=4) Size limit exceeded].
    Best Answer

    Posted Mar 14, 2024 01:03 PM

    Got it to work finally.

    • Kept EAP-PEAP/MSCHAPv2 only
    • Removed authorization sources that were not used in role mapping and vice-versa (removed role mapping rules that did not map to an Authz source)
    • Configured the supplicant properly. 
      • reconfigured it for machine and then auth, both work. Issus was wrong CA was selected for the radius server most likely.
    • Put back the default authentication source filter in the AD auth srouce
      • after validating that sAMAccountName and userPrincipalName returned the same "username"
      • Put back the the user:@ filter on the service.
    • Then proceeded to test EAP-TLS, machine and auth work

    Next step is EAP-TEAP. 

    Now just have an issue with my AOS10 gateway not displaying the correct role (or any at all) for the tunnel SSID.
    That's another thread if anything. 

    As for the ObjectCategory=person, it is redundant since a user is a person and therefore brings no advantages.

    In the end, it was part auth filter, part supplicant, part authorization sources and role mapping....



    ------------------------------
    Aruba Partner Ambassador ACMP, ACDP, ACCP, ACEP
    ------------------------------