User Remote Authentication

The User Remote Authentication allows you to authenticate the users that try to connect to the from centralized servers running a Radius service or hosting a directory that can be accessed through the LDAP protocol (Active Directory for example). This feature permits to integrates the into your global enterprise user management.

By default, the Remote Authentication is configured as None, i.e., all remote authentications are disabled. In this case, the authentication is all done locally by using the database on only. 

After you have made all modifications, click Store Settings to save your settings and then hit Apply Settings/Restart Servers to validate these new settings. Every change you have made on this page will NOT apply until you hit Apply Settings/Restart Servers!   

Click the Quick Links for more information:

Authentication Server Type

Here you can select whether you want to disable or enable either the remote server authentication by LDAP or RADIUS server. Before you go forth with subsequent settings on this page, you should check with your network administrator for the availability of either a LDAP server or a RADIUS server.

Back to top

Directory Server Using LDAP

SSL Access: Check this option if you want to enable SSL access of the LDAP authentication. However, to use this option, you should make sure your LDAP server support SSL, and also you have to install a distinct set of certificates – ldapcert.crt and ldapkey.pem – onto the by uploading them through the Security page. Normally these certificates are generated by the directory server itself.

Port: Enter here the port number used in LDAP authentication. By default, it is set to port 389.

LDAP Server: Enter here the IP address of the directory server.

Second Server (if any): If there is a second LDAP server available for authentication, enter its IP address here.

User Base Search DN: Here you should enter the User Base Search DN, which is typical to the LDAP server you use for authentication. By default, the User Base Search DN is:

cn=users, dc=abc, dc=kle, dc=com

However, you should enter your own appropriate one. If you don’t know, you should contact your LDAP server administrator.

Back to top

RADIUS Server

Port: Enter here the port number used in RADIUS authentication. By default, it is set to port 1812.

RADIUS Server: Enter here the IP address of the RADIUS server.

RADIUS server authentication: If there is a second RADIUS server for authentication, enter its IP address here.

Password Authentication Protocol: Select the password authentication protocol to be either CHAP or PAP.

RADIUS secret: Specify here the RADIUS secret (or Shared Secret), between the and the RADIUS server. Note that the RADIUS secret is a text string that is used as a password between the RADIUS client and the RADIUS server. Ask the RADIUS secret to your server administrator.

Back to top