Remote Authentication Service; User Groups - Cisco RV260 series Administration Manual

Vpn routers
Hide thumbs Also See for RV260 series:
Table of Contents

Advertisement

Remote Authentication Service

Remote Authentication Service
Remote Authentication Service is a distributed client/server system that secures networks against unauthorized
access. In the Cisco implementation, RADIUS clients run on Cisco routers and send authentication requests
to a central RADIUS server that contains all user authentication and network service access information. The
RADIUS security server is identified on the basis of their host name or IP address, host name and specific
UDP port numbers, or IP address and specific UDP port numbers.
To enable external user authentication using RADIUS and LDAP, use the Remote Authentication Service
and select the Default Group from the drop-down list. Then, configure the following:
Step 1
Under the Remote Authentication Service Table, click Add and enter the following information in the Add/Edit Domain
pop-up:
Name
Authentication Type
Primary Server
Port
Base-dn
Step 2
Click Apply to save the settings. Click Edit or Delete to edit or delete an existing domain.
Note
The external database priority is always RADIUS/LDAP/AD/Local. If you add the RADIUS server on the
router, the Web Login Service and other services will use the RADIUS external database to authenticate the
user. There is no option to enable an external database for Web Login Service alone and configure another
database for another service. Once RADIUS is created and enabled on the router, the router will use the RADIUS
service as an external database for Web Login, Site to Site VPN, PPTP VPN, Open VPN, Client to Site VPN
and 802.1x.

User Groups

The administrator can create user groups for a team of users that share the same set of services. Such user
groups can be authorized to access multiple services like OpenVPN, PPTP VPN< 802.1x and Captive
Portalservices like .
RV260x Administration Guide
38
Specify a name for the domain.
Select an authentication type from the drop-down list:
• LDAP — a Lightweight Directory Access Protocol.
• RADIUS — a networking protocol that provides
centralized Authentication, Authorization, and
Accounting (AAA) management for users who connect
and use a network service.
• Active Directory — a Windows OS directory service
that facilitates working with interconnected, complex
and different network resources in a unified manner.
Enter the IP address of the primary server.
Enter the backup port of the server.
Enter the base-dn to begin the search.
System Configuration

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents