Allied Telesis AT-8000S Guide de l'utilisateur Page 41

  • Télécharger
  • Ajouter à mon manuel
  • Imprimer
  • Page
    / 204
  • Table des matières
  • MARQUE LIVRES
  • Noté. / 5. Basé sur avis des utilisateurs
Vue de la page 40
Configuring Device Security
Configuring Server Based Authentication
Page 42
Configuring RADIUS
Remote Authorization Dial-In User Service (RADIUS) servers provide additional security for networks. RADIUS
servers provide a centralized authentication method for web access.
To configure RADIUS security settings:
1. Click Mgmt. Protocols > RADIUS. The RADIUS Page opens:
Figure 22: RADIUS Page
The RADIUS Page contains the following fields:
Default Retries — Defines the default number of transmitted requests sent to the RADIUS server before a
failure occurs. Possible field values are 1-10.
Default Timeout for Reply — Defines the default time interval in seconds that passes before the connection
between the device and the TACACS+ server times out. The field range is 1-60 seconds and the default is 10
seconds.
Default Dead Time — Defines the default amount of time (in minutes) that a RADIUS server is bypassed for
service requests. The range is 0-2000.
Default Key String — Defines the default key string used for authenticating and encrypting all RADIUS-
communications between the device and the RADIUS server. This key must match the RADIUS encryption.
Source IP Address — Defines the default IP address of a device accessing the RADIUS server.
The RADIUS table lists known RADIUS servers and contains the following fields:
# — Displays the RADIUS server number.
IP Address — Displays the RADIUS server IP address.
Priority — Displays the RADIUS server priority. The possible values are 1-65535, where 1 is the highest
value. The RADIUS server priority is used to configure the server query order.
Vue de la page 40
1 2 ... 36 37 38 39 40 41 42 43 44 45 46 ... 203 204

Commentaires sur ces manuels

Pas de commentaire