External authentication

Some of the authentication methods, require defining connections to external authentication servers. These are:

Authentication servers configuration page

Authentication servers configuration page enables adding new and editing existing authentication servers.

To open the authentication servers configuration page, select Settings > External authentication.

../../_images/external_authentication.png

Adding a new external authentication server

To add an external authentication server, proceed as follows.

  1. Select Settings > External authentication.
  2. Click Add external authentication source.
  1. Select authentication service type.
  2. Provide configuration parameters depending on selected authentication system type.
Parameter Description
CERB  
IP Server’s IP address.
Secret Secret used to establish server connection.
Service CERB service used for authenticating Wheel Fudo PAM users.
RADIUS  
IP Server’s IP address.
Port Port used to establish connections with given server.
Secret Secret used to establish server connection.
NAS ID RADIUS server NAS-Identifier parameter.
LDAP  
IP Server’s IP address.
Port Port used to establish connections with given server.
User DN template Template containing a path which will be used to create queries to LDAP server.
Active Directory  
IP Server’s IP address.
Port Port used to establish connections with given server.
Domain Domain which will be used for authenticating users in Active Directory.
  1. Click Save.

Editing authentication server definition

To edit an authorization server definition, proceed as follows.

  1. Select Settings > External authentication.
  2. Find the server definition and change its configuration as desired.
  3. Click Save.

Deleting authentication server definition

To delete authentication server definition, proceed as follows.

  1. Select Settings > External authentication.
  2. Find desired server definition and select Delete.
  3. Click Save.

Related topics: