Document toolboxDocument toolbox

RADIUS Service Configuration

Configuring the RADIUS Service requires knowledge of the following key values:

  • The Infoblox Vendor ID, 7779.

  • The specific Vendor Attribute, 10.

  • The IP address of the RADIUS server.

  • The shared secret for authenticating the NetMRI appliance on the RADIUS server.

  • The port number. Normally, you will retain the default value of 1812.

  • The names of the remote groups on the RADIUS server containing the users intended to log in to the NetMRI appliance.

To configure a RADIUS authentication service for NetMRI, perform the following:

  1. Go to the Settings icon > General Settings section > Authentication Services page.

  2. Click New to add a new authentication service. The Add Authentication Service dialog opens.

  3. Enter the Name and Description.

  4. Set the Priority and Timeout of the new RADIUS service.

  5. Choose RADIUS as the Service Type. The Service Specific Information pane updates to show the required RADIUS settings.

  6. Retain the defaults for the Infoblox Vendor ID (set to 7779) and the Vendor Attribute ID (set to 10). These values are required for operation with any RADIUS server. These values may be set differently but must also be defined in the RADIUS dictionary file.

You can change the Infoblox Vendor ID and Vendor Attribute values in your configuration, but ensure that you declare the same value in the external dictionary file on the RADIUS server. Infoblox recommends retaining the default values.

To configure the authentication service's RADIUS servers, do the following:

  1. Click the Servers tab. Click Add to add RADIUS servers to the service. The Add Authentication Server dialog opens.

    1. Enter the Host/IP Address.

    2. Choose the Shared Secret for the RADIUS server.

    3. If necessary, enter the Port value. RADIUS's default UDP application port is 1812.

    4. Click Save to save your configuration.

    5. Click Cancel to close the dialog.

To assign the RADIUS service's remote groups with NetMRI's local roles, perform the following:

  1. Click the Remote Groups tab.

    1. In the Remote Group field, enter the name of a new remote group for the authentication service. In these steps, you are mapping this group name to the NetMRI Role(s) and device group(s).

    2. Choose the Role for the new remote group. For more information, see Defining and Editing Roles.

    3. Select the checkboxes for the device groups you want to allow for the remote group. Note that the SysAdmin role applies to all device groups. Other roles allow the selection of individual device groups.

    4. Click OK to complete the configuration.

    5. When finished with the remote group configuration, click Save and then Close. Note that you can add multiple Roles for the remote group.

  2. Click Test to test the server settings. Enter a valid username and password. A successful test returns the list of groups to which the test user belongs.