Configuring A Proxy Radius Server - Motorola AP-7131N-FGR Product Reference Manual

Hide thumbs Also See for AP-7131N-FGR:
Table of Contents

Advertisement

Bind Distinguished
Name
Password
Base Distinguished
Name
Group Attribute
Group Filter
Group Member
Attribute
CAUTION Windows Active Directory users must set their Login Attribute to
!
3. Click
Apply
to save any changes to the LDAP screen. Navigating away from the screen
without clicking Apply results in all changes to the screen being lost.
4. Click
Undo Changes
settings displayed on the LDAP screen to the last saved configuration.
5. Click
Logout
logout before the applet is closed.

6.10.3 Configuring a Proxy Radius Server

The access point has the capability to proxy authentication requests to a remote Radius server based
on the suffix of the user ID (such as myisp.com or company.com). The access point supports up to 10
proxy servers.
CAUTION If using a proxy server for Radius authentication, the
!
Specify the distinguished name used to bind with the LDAP server.
Enter a valid password for the LDAP server.
Enter a name that establishes the base object for the search. The
base object is the point in the LDAP tree at which to start
searching.
Define the group attribute used by the LDAP server.
Specify the group filters used by the LDAP server.
Enter the Group Member Attribute sent to the LDAP server when
authenticating users.
"sAMAccountName" in order to successfully login to the LDAP server.
(if necessary) to undo any changes made. Undo Changes reverts the
to securely exit the Access Point applet. A prompt displays confirming the
field within the Radius server screen must be set to Local. If set to
LDAP, the proxy server will not be successful when performing the
authentication. To verify the existing settings, see
Radius Server on page
Configuring Access Point Security
6-54.
Data Source
Configuring the
6-61

Advertisement

Table of Contents
loading

Table of Contents