Fortinet black logo

Configuring the RADIUS server

Copy Link
Copy Doc ID 7b19ed68-dbf0-11ea-96b9-00505692583a:693320
Download PDF

Configuring the RADIUS server

To configure the FortiGate authentication settings:
  1. Go to User & Device > RADIUS Servers, and click Create New.
  2. Configure the details of the FortiAuthenticator.
  3. Enter the shared Secret key, and click OK.

  4. Click Test Connectivity to test the connection to the server, and ensure that Connection status is Successful.
  5. Optionally, click Test User Credentials to test user credentials and validate the group name returned for this user.
To configure the RADIUS server from the CLI:

config user radius

edit "FortiAuthenticator"

set server "172.27.2.245"

set secret mysecret

next

end

Configuring the RADIUS server

To configure the FortiGate authentication settings:
  1. Go to User & Device > RADIUS Servers, and click Create New.
  2. Configure the details of the FortiAuthenticator.
  3. Enter the shared Secret key, and click OK.

  4. Click Test Connectivity to test the connection to the server, and ensure that Connection status is Successful.
  5. Optionally, click Test User Credentials to test user credentials and validate the group name returned for this user.
To configure the RADIUS server from the CLI:

config user radius

edit "FortiAuthenticator"

set server "172.27.2.245"

set secret mysecret

next

end