3 configuring a proxy radius server, Configuring a proxy radius server -67 – Symbol Technologies AP-5131 User Manual

Page 253

Advertising
background image

Configuring Access Point Security

6-67

3.

Click

Apply

to save any changes to the LDAP screen. Navigating away from the screen

without clicking Apply results in all changes to the screen being lost.

4.

Click

Undo Changes

(if necessary) to undo any changes made. Undo Changes reverts the

settings displayed on the LDAP screen to the last saved configuration.

5.

Click

Logout

to securely exit the AP-5131 Symbol Access Point applet. A prompt displays

confirming the logout before the applet is closed.

6.14.3 Configuring a Proxy Radius Server

The AP-5131 has the capability to proxy authentication requests to a remote Radius server based on
the suffix of the user ID (such as myisp.com or company.com). The AP-5131 support up to 10 proxy
servers.

To configure the proxy Radius server for the AP-5131:

1.

Select

System Configuration

->

User Authentication

->

RADIUS Server

->

Proxy

from

the AP-5131 menu tree.

Password

Enter a valid password for the LDAP server.

Base Distinguished
Name

Enter a name that establishes the base object for the search. The
base object is the point in the LDAP tree at which to start
searching.

Group Attribute

Define the group attribute used by the LDAP server.

Group Filter

Specify the group filters used by the LDAP server.

Group Member
Attribute

Enter the Group Member Attribute sent to the LDAP server when
authenticating users.

CAUTION Windows Active Directory users must set their Login Attribute to

“sAMAccountName” in order to successfully login to the LDAP server.

CAUTION If using a proxy server for Radius authentication, the

Data Source

field

within the Radius server screen must be set to

Local

. If set to LDAP,

the proxy server will not be successful when performing the
authentication. To verify the existing settings, see

Configuring the

Radius Server on page 6-62

.

!

!

Advertising