Cisco Systems Servers Server User Manual


 
Chapter 7 Setting Up and Managing User Accounts
Advanced User Authentication Settings
7-46
Cisco Secure ACS 3.0 for Windows 2000/NT Servers User Guide
78-13751-01, Version 3.0
Nortel RADIUS represents only the Nortel proprietary attributes. You must
configure both the IETF RADIUS and Nortel RADIUS attributes. Proprietary
attributes override IETF attributes.
Note To hide or display Nortel RADIUS attributes, see the Setting Protocol
Configuration Options for RADIUS (Nortel) section on page 3-18.
To configure and enable Nortel RADIUS attributes to be applied as an
authorization for the current user, follow these steps:
Step 1 Perform Steps 1 through 3 of the Adding a Basic User Account section on
page 7-5.
Result: The User Setup Edit page opens. The username being added or edited
appears at the top of the page.
Step 2 Before configuring Nortel RADIUS attributes, be sure your IETF RADIUS
attributes are configured properly. For more information about setting IETF
RADIUS attributes, see the Setting IETF RADIUS Parameters for a User
section on page 7-37.
Step 3 In the Nortel RADIUS Attributes table, to specify the attributes that should be
authorized for the user, follow these steps:
a. Select the check box next to the particular attribute.
b. Further define the authorization for that attribute in the box next to it.
c. Continue to select and define attributes, as applicable.
For more information about attributes, see Appendix D, RADIUS
Attributes, or your AAA client documentation.
Step 4 Do one of the following:
a. If you are finished configuring the user account options, click Submit to
record the options.
b. To continue to specify the user account options, perform other procedures in
this chapter, as applicable.