D-Link DWL-8500AP Product Manual - Page 113

WPA/WPA2 Enterprise (RADIUS) Client Using EAP-TLS Certificate, Properties, Con

Page 113 highlights

A Wireless Client Settings and RADIUS Server Setup 2. Configure the following settings on the Association and Authentication tabs on the Network Properties dialog. Network Authentication WPA Data Encryption TKIP or AES depending on how this option is configured on the access point. Note: When the Cipher Suite on the access point is set to "Both", then TKIP clients with a valid TKIP key and AES clients with a valid CCMP (AES) key can associate with the access point. For more information, see Administrators Guide and Online Help on the access point. 3. Configure this setting on the Authentication tab. EAP Type Choose "Protected EAP (PEAP)" 4. Click Properties to bring up the Protected EAP Properties dialog and configure the following settings. Validate Server Certificate Disable this option (click to uncheck the box). Note: This example assumes you are using the Built-in Authentication server on the AP. If you are setting up EAP/PEAP on a client of an AP that is using an external RADIUS server, you might certificate validation and choose a certificate, depending on your infrastructure. Select Authentication Method Choose "Secured password (EAP-MSCHAP v2)" 5. Click Configure to bring up the EAP MSCHAP v2 Properties dialog. On this dialog, disable (click to uncheck) the option to "Automatically use my Windows login name..." so that upon login you will be prompted for user name and password. 6. Click OK on all dialogs (starting with the EAP MSCHAP v2 Properties dialog) to close and save your changes. "WPA/WPA2 Enterprise (RADIUS)" PEAP clients should now be able to associate with the access point. Client users will be prompted for a user name and password to authenticate with the network. WPA/WPA2 Enterprise (RADIUS) Client Using EAP-TLS Certificate Extensible Authentication Protocol (EAP) Transport Layer Security (TLS), or EAP-TLS, is an authentication protocol that supports the use of smart cards and certificates. You have the option of using EAP-TLS with both WPA/WPA2 Enterprise (RADIUS) and IEEE 802.1X modes if you have an external RADIUS server on the network to support it. If you want to use IEEE 802.1X mode with EAP-TLS certificates for authentication and authorization of clients, you must have an external RADIUS server and a Public Key Authority Infrastructure (PKI), including a Certificate Authority (CA), server configured on your network. It is beyond the scope of this document to describe these configuration of the RADIUS server, PKI, and CA server. Consult the documentation for those products. For more information about Microsoft Windows PKI software, see the Microsoft Web site: http://support.microsoft.com. Configuring WPA/WPA2 Enterprise (RADIUS) 113

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168

Configuring WPA/WPA2 Enterprise (RADIUS)
113
A
Wireless Client Settings and RADIUS Server Setup
2.
Configure the following settings on the Association and Authentication tabs on the
Network Properties dialog.
3.
Configure this setting on the Authentication tab.
4.
Click
Properties
to bring up the Protected EAP Properties dialog and configure the
following settings.
5.
Click
Configure
to bring up the EAP MSCHAP v2 Properties dialog.
On this dialog, disable (click to uncheck) the option to “Automatically use my Windows
login name...” so that upon login you will be prompted for user name and password.
6.
Click
OK
on all dialogs (starting with the EAP MSCHAP v2 Properties dialog) to close
and save your changes.
“WPA/WPA2 Enterprise (RADIUS)” PEAP clients should now be able to associate with the
access point. Client users will be prompted for a user name and password to authenticate with
the network.
WPA/WPA2 Enterprise (RADIUS) Client Using EAP-TLS Certificate
Extensible Authentication Protocol (EAP) Transport Layer Security (TLS), or EAP-TLS, is an
authentication protocol that supports the use of smart cards and certificates. You have the
option of using EAP-TLS with both WPA/WPA2 Enterprise (RADIUS) and IEEE 802.1X
modes if you have an external RADIUS server on the network to support it.
If you want to use IEEE 802.1X mode with EAP-TLS certificates for authentication and
authorization of clients, you must have an external RADIUS server and a
Public Key Authority
Infrastructure
(PKI), including a
Certificate Authority
(CA), server configured on your
network. It is beyond the scope of this document to describe these configuration of the
RADIUS server, PKI, and CA server. Consult the documentation for those products.
For more information about Microsoft Windows PKI software, see the Microsoft Web site:
.
Network Authentication
WPA
Data Encryption
TKIP or AES depending on how this option is configured on the access
point.
Note:
When the Cipher Suite on the access point is set to “Both”, then
TKIP clients with a valid TKIP key and AES clients with a valid CCMP
(AES) key can associate with the access point. For more information, see
Administrators Guide and Online Help on the access point.
EAP Type
Choose “Protected EAP (PEAP)”
Validate Server
Certificate
Disable this option (click to uncheck the box).
Note:
This example assumes you are using the Built-in Authentication
server on the AP. If you are setting up EAP/PEAP on a client of an AP
that is using an external RADIUS server, you might certificate validation
and choose a certificate, depending on your infrastructure.
Select Authentication
Method
Choose “Secured password (EAP-MSCHAP v2)”