User Database Configuration; Radius Client Configuration - NETGEAR ProSafe FVS336G Reference Manual

Dual wan gigabit firewall with ssl & ipsec vpn
Hide thumbs Also See for ProSafe FVS336G:
Table of Contents

Advertisement

ProSafe Dual WAN Gigabit Firewall with SSL & IPsec VPN FVS336G Reference Manual
RADIUS–CHAP or RADIUS–PAP (depending on the authentication mode accepted
by the RADIUS server) to add a RADIUS server. If RADIUS–PAP is selected, the
VPN firewall will first check in the user database to see if the user credentials are
available. If the user account is not present, the VPN firewall will then connect to the
RADIUS server (see
IPsec Host if you want to be authenticated by the remote gateway. In the adjacent
Username and Password fields, type in the information user name and password
associated with the IKE policy for authenticating this gateway (by the remote gateway).
5. Click Apply to save your settings.

User Database Configuration

When XAUTH is enabled as an Edge Device, users must be authenticated either by a local User
Database account or by an external RADIUS server. Whether or not you use a RADIUS server,
you may want some users to be authenticated locally. These users must be added to the List of
Users table, as described in

RADIUS Client Configuration

RADIUS (Remote Authentication Dial In User Service, RFC 2865) is a protocol for managing
Authentication, Authorization and Accounting (AAA) of multiple users in a network. A RADIUS
server will store a database of user information, and can validate a user at the request of a gateway
or server in the network when a user requests access to network resources. During the
establishment of a VPN connection, the VPN gateway can interrupt the process with an XAUTH
request. At that point, the remote user must provide authentication information such as a
username/password or some encrypted response using his username/password information. The
gateway will try to verify this information first against a local User Database (if RADIUS-PAP is
enabled) and then by relaying the information to a central authentication server such as a RADIUS
server.
To configure the Primary RADIUS Server:
1. Select VPN > IPsec VPN from the main menu.
2. Click the RADIUS Client tab. The RADIUS Client screen is displayed.
Virtual Private Networking Using IPsec
"RADIUS Client Configuration" on page
"Creating a New User Account" on page
v1.2, June 2008
5-21).
7-4.
5-21

Advertisement

Table of Contents
loading

This manual is also suitable for:

Fvs336g-100nas

Table of Contents