User Management
Configuring RADIUS Servers
Cisco ISA500 Series Integrated Security Appliances Administration Guide 401
9
STEP 3 Click Configure to configure the LDAP settings for user authentication. For
complete details, see Using LDAP for User Authentication, page 398.
STEP 4 Click Save to apply your settings.
Configuring RADIUS Servers
Use the RADIUS Servers page to configure the RADIUS servers that are used to
authenticate users who try to access the network resources. A RADIUS group
includes a primary RADIUS server and a backup RADIUS ser ver. The security
appliance predefines three RADIUS groups.
STEP 1 Click Users > R ADIUS Servers.
The RADIUS Servers window opens. All predefined R ADIUS groups are listed in
the table.
STEP 2 To edit the settings for a predefined RADIUS group, click the Edit (pencil) icon.
The RADIUS Group - Edit window opens.
STEP 3 Enter the following information:
Primary RADIUS Server IP: Enter the IP address of the primary R ADIUS
server.
Primary RADIUS Server Port : Enter the port number on the primary
RADIUS server that is used to send the RADIUS traffic. The default is 1812.
Primary RADIUS Server P re-shared Key: Enter the pre-shared key that is
configured on the primary RADIUS server.
Secondary RADIUS Server IP: Enter the IP address of the secondary
RADIUS server.
Secondary RADIUS Server Port: Enter the port number on the secondary
RADIUS server that is used to send the RADIUS traffic. The default is 1812.
Secondary RADIUS Server Pre-shared Key: Enter the pre-shared key that
is configured on the secondary RADIUS server.
STEP 4 Click OK to save your settings.
STEP 5 Repeat the above steps to edit the settings for other RADIUS groups if needed.