Configuring Security Settings : Configuring RADIUS Server Authentication
  
Configuring RADIUS Server Authentication
You set up RADIUS server authentication in the Settings > Security: RADIUS page.
RADIUS is an access control protocol that uses a challenge and response method for authenticating users. Setting up RADIUS server authentication is optional.
You can prioritize local, RADIUS, and TACACS+ authentication methods for the system and set the authorization policy and default user for RADIUS and TACACS+ authorization systems in the Settings > Security: General Settings page.
For detailed information about setting up RADIUS and TACACS+ servers, see the SteelHead Deployment Guide.
To set RADIUS server authentication
1. Choose Settings > Security: RADIUS to display the RADIUS page.
2. Under Default RADIUS Settings, complete the configuration using the controls described in this table.
Control
Description
Set a Global Default Key
Enables a global server key for the RADIUS server.
Global Key
Specify the global server key.
Confirm Global Key
Confirm the global server key.
Timeout (seconds)
Specify the time-out period in seconds (1 - 60). The default value is 3.
Retries
Specify the number of times you want to allow the user to retry authentication. The default value is 1.
3. Click Apply to apply the settings to the current configuration.
4. Click Save to save your settings permanently.
To add a new RADIUS server
1. Choose Settings > Security: RADIUS to display the RADIUS page.
2. Complete the configuration using the controls described in this table.
Control
Description
Add a RADIUS Server
Displays the controls for defining a new RADIUS server.
Hostname or IP Address
Specify the hostname or server IP address. RiOS doesn’t support IPv6 server IP addresses.
Authentication Port
Specify the port for the server.
Authentication Type
Select one of these authentication types:
•  PAP - Password Authentication Protocol (PAP), which validates users before allowing them access to the RADIUS server resources. PAP is the most flexible protocol but is less secure than CHAP.
•  CHAP - Challenge-Handshake Authentication Protocol (CHAP), which provides better security than PAP. CHAP validates the identity of remote clients by periodically verifying the identity of the client using a three-way handshake. This validation happens at the time of establishing the initial link and might happen again at any time. CHAP bases verification on a user password and transmits an MD5 sum of the password from the client to the server.
Override the Global Default Key
Overrides the global server key for the server.
Server Key - Specify the override server key.
Confirm Server Key - Confirm the override server key.
Timeout
Specify the time-out period in seconds (1 to 60). The default value is 3.
Retries
Specify the number of times you want to allow the user to retry authentication. Valid values are from 0 to 5. The default value is 1.
Enabled
Enables the new server.
Add
Adds the RADIUS server to the list.
Remove Selected
Select the check box next to the name and click Remove Selected.
3. If you add a new server to your network and you do not specify these settings at that time, the global settings are applied automatically.
4. Click Apply to apply the settings to the current configuration.
5. Click Save to save your settings permanently.