Port Authentication (802.1X) Commands - Dell S4810 Reference Manual

Hide thumbs Also See for S4810:
Table of Contents

Advertisement

If VRF is not configured on the TACACS group, then the group is considered to be
on the default VRF.
RADIUS groups and VRFs have one-to-one mapping. If a VRF is configured with
one RADIUS group, then you cannot use the same VRF with another RADIUS
group. When the VRF is removed, then the corresponding RADIUS group is also
removed automatically.
Example
Dell(conf)#tacacs-server group group1
Dell(conf-tacacs-group)#tacacs-server vrf vrf1 source-
interface tengigabitethernet 0/36
Dell(conf)#tacacs-server group group2
Dell(conf-tacacs-group)#tacacs-server vrf default

Port Authentication (802.1X) Commands

An authentication server must authenticate a client connected to an 802.1X switch port. Until the
authentication, only Extensible Authentication Protocol over LAN (EAPOL) traffic is allowed through the
port to which a client is connected. After authentication is successful, normal traffic passes through the
port.
Dell Networking OS supports RADIUS and Active Directory environments using 802.1X Port
Authentication.
Important Points to Remember
Dell Networking OS limits network access for certain users by using VLAN assignments. 802.1X with VLAN
assignment has these characteristics when configured on the switch and the RADIUS server.
802.1X is supported on S4810 .
802.1X is not supported on the LAG or the channel members of a LAG.
If no VLAN is supplied by the RADIUS server or if 802.1X authorization is disabled, the port is
configured in its access VLAN after successful authentication.
If 802.1X authorization is enabled but the VLAN information from the RADIUS server is not valid, the
port returns to the Unauthorized state and remains in the configured access VLAN. This prevents ports
from appearing unexpectedly in an inappropriate VLAN due to a configuration error. Configuration
errors create an entry in Syslog.
If 802.1X authorization is enabled and all information from the RADIUS server is valid, the port is
placed in the specified VLAN after authentication.
If port security is enabled on an 802.1X port with VLAN assignment, the port is placed in the RADIUS
server assigned VLAN.
If 802.1X is disabled on the port, it is returned to the configured access VLAN.
When the port is in the Force Authorized, Force Unauthorized, or Shutdown state, it is placed in the
configured access VLAN.
If an 802.1X port is authenticated and put in the RADIUS server assigned VLAN, any change to the port
access VLAN configuration does not take effect.
The 802.1X with VLAN assignment feature is not supported on trunk ports, dynamic ports, or with
dynamic-access port assignment through a VLAN membership.
Security
1487

Advertisement

Table of Contents
loading

Table of Contents