Table of Content

RADIUS (Remote Authentication Dial-In User Service) is a client-server protocol and software that enables remote access servers to communicate with a central server to authenticate dial-in users and authorize their access to the requested system or service.

Internet Service Providers (ISPs) and enterprises widely employ RADIUS for overseeing access to the internet or internal networks, encompassing wireless networks and integrated email services. It accomplishes this by utilizing a RADIUS server, which holds (or is able to access) user credential information and the rules that determine which users can access which networks or services.

Nile Access Service enables authentication and authorization of users and devices across wired and Wi-Fi connectivity by implementing several measures. It uses 802.1X RADIUS and Single Sign-On (SSO) authentication with device profiling for network access to protect assets. It orchestrates dynamic rules that move with users and devices, eliminating the use of virtual LANs (VLAN) and static Access Control Lists (ACLs) for policy enforcement mechanisms.

Additionally, Nile Access Service ensures isolation across all authorized users and IoT devices for added protection. For guest users, their traffic is tunneled to Nile’s point-of-presence (PoP) to protect the network. These measures collectively ensure a secure and efficient authentication and authorization process across both wired and Wi-Fi connectivity.

What are components of a RADIUS server?

RADIUS operates in a client-server model and mainly consists of three key components:

  1. RADIUS Server: This is the system that hosts the RADIUS software. It receives user connection requests, authenticates the user, and then, based on the configured policies, returns all configuration information necessary for the client to deliver service to the user. The server is also responsible for logging accounting information.
  2. RADIUS Client: Normally, the RADIUS client is a network access server (NAS). Some examples could be a VPN concentrator, a wireless access point, or a switch. The client is responsible for passing user information to designated RADIUS servers and then acting on the response that is returned.
  3. RADIUS Proxy: Positioned between the RADIUS client and the RADIUS server, the RADIUS proxy serves as an intermediary. Proxy servers are useful for routing authentication requests to the remote RADIUS server groups for authentication and accounting.

Additional components include:

  1. User or Supplicant: This is the device or user trying to gain access to resources on the network. The user provides unique credentials to verify their identity during the authentication process.
  2. Shared Secret: A password or security key used between the RADIUS server and RADIUS clients (or proxies) to secure transmitted information.
  3. AAA Protocol: This provides Authentication (validates user’s identity), Authorization (defines what a user can do or access) and Accounting (tracks what the user does), forming a core part of the RADIUS protocol.
  4. RADIUS Attributes: These are specific pieces of information in a RADIUS message, such as username, password, IP address, and connection port. They allow for flexibility and control in dictating user access rules.
  5. RADIUS Dictionaries: They are collections of vendor-specific attributes (VSAs) that allow RADIUS to carry information specific to vendor products.

How does RADIUS server authentication work?

RADIUS authentication is a method employed to confirm a user’s identity when they endeavor to establish a connection with a network. Here’s how it works:

1. User connection attempt

A user attempts to connect to a network or network resource, such as a VPN or Wi-Fi access point. This device is known as a Network Access Server (NAS), or a RADIUS client.

2. Initiate Access-Request

The NAS, or RADIUS client, sends an “Access-Request” message to the RADIUS server. This request contains identification parameters like the user’s credentials (username and password), the IP address of the RADIUS client, and a port number.

3. RADIUS server verification

The RADIUS server receives this request and checks the user’s provided credentials against a database of authorized users.

4. Send Access-Accept message

If the credentials provided in the access request match a record in the database, the RADIUS server creates an “Access-Accept” message. This typically includes configuration information that the NAS requires to deliver service to the user, such as IP addresses, VLAN assignments, or Quality of Service (QoS) parameters.

5. Dispatch Access-Reject message

If the provided credentials do not align with any records in the database, the RADIUS server sends out an “Access-Reject” message, denying the user access to the network or resource.

6. Request further authentication

The RADIUS server can also dispatch an “Access-Challenge” message, asking for additional identification data, often as part of multi-factor authentication.

7. Begin accounting process

Once the user is authenticated and access is granted, the RADIUS server may initiate an accounting process. This could involve recording the user’s network connection duration to track data usage for billing purposes.

How does accounting for RADIUS authentication work?

Accounting in a RADIUS server functions as a way of tracking resource usage for auditing, billing, and statistical purposes. It establishes a record of what resources users are accessing when they are accessing them, and from where, and generates that information into a log.

Here’s a general look at how it works:

1. User service initiation

When a user starts a service, such as a network session, the Network Access Server (NAS), acting as a RADIUS client, dispatches an Accounting Start (or Accounting-On) packet to the RADIUS server. This contains details like user identity, the requested service, the NAS IP address, and a distinct session identifier, among others.

2. Acknowledgment of session start

The RADIUS server confirms the receipt of the start packet by sending back an Accounting Response. The session is now officially initiated, and its specifics are recorded on the server.

3. Periodic session updates

For the duration of the session, especially longer ones, the NAS might dispatch periodic updates through Accounting Interim (or Accounting-Alive) packets. These inform the RADIUS server that the session is still active and offer updated session statistics. The RADIUS server acknowledges these updates similarly to the initial packet.

4. Session termination

If the user concludes the session or if it’s ended due to other reasons (e.g., timeouts), the NAS sends the RADIUS server an Accounting Stop (or Accounting-Off) packet. This signifies the session’s end and provides the concluding session stats, like its total duration and the data sent and received.

5. Acknowledgment of session end

In response, the RADIUS server sends an Accounting-Response, and the concluding details of the session are recorded on the server.

Using these logs, network administrators can keep track of individual resource usage, identify trends, make better-informed decisions regarding resource allocation, and even bill users based on the resources they consumed during the session. The server could also raise security alerts based on anomalies in the logs – for example, if a user’s consumption is unexpectedly high or if a user is logging in from a new or strange location.

How are RADIUS servers used?

RADIUS servers are used in several ways for authentication, authorization, and accounting processes in network systems. Here are some key uses:

Network access authentication

RADIUS servers are crucial in authenticating network access, whether for a corporate network or an ISP. They validate the provided credentials for system access. For instance, when an employee tries to connect to a company’s intranet, the RADIUS server ensures the entered credentials match the company’s records.

VPN access

RADIUS servers are frequently utilized to authenticate users aiming to access services or a network via a Virtual Private Network (VPN). By merging a RADIUS server with the VPN, the same authentication and usage policies can be applied to VPN users as local network users. For example, a remote worker connecting to the company’s internal resources via VPN would be authenticated through the RADIUS server before gaining access.

Wireless networks

RADIUS servers are a staple in wireless networks to verify wireless users. This is especially true for enterprise Wi-Fi networks where logging in with a username and password is mandatory. Students trying to connect to the campus Wi-Fi would be authenticated on a college campus through a RADIUS server, ensuring only registered students and staff have access.

Accounting services

RADIUS servers can monitor the use of network services for distinct users. This information is valuable for billing, keeping track of resource utilization, and strategizing capacity planning. For example, a managed service provider might use a RADIUS server to determine how much bandwidth a particular customer has consumed in a billing cycle.

Authorization services

Beyond authentication, RADIUS servers offer authorization services. Once a user is authenticated, the server verifies the services the user can use and allocates the appropriate rights. In a company setting, after an employee logs in, the RADIUS server might determine that they only have access to certain parts of the network based on their role.

Centralizing authentication management

RADIUS servers are harnessed to centralize authentication management. This particularly benefits expansive networks with many Access Points (APs) or Network Access Servers (NAS). On a large college campus network, having a centralized RADIUS server helps manage the myriad of access points across classrooms, libraries, and dormitories, ensuring consistent access rules.

Internet service providers (ISPs)

ISPs frequently employ RADIUS servers to oversee connections for DSL, wireless, and other types of network access. For instance, when a user tries to connect to their home broadband, the ISP’s RADIUS server verifies their credentials before allowing the connection.

How does RADIUS work with Wi-Fi?

RADIUS can be used to enhance the security of a Wi-Fi network by providing centralized Authentication, Authorization, and Accounting (AAA) management.

Here’s how it works:

1. User credential input

When users try to connect to the Wi-Fi network, they are prompted to input their unique credentials, usually a username and password.

2. Forwarding of credentials to the RADIUS server

The Wi-Fi access point, acting as the RADIUS client, securely transfers these credentials to the RADIUS server. This transmission is typically encrypted to avert unauthorized interception.

3. RADIUS server credential verification

The RADIUS server cross-references these credentials with its database. This database could operate independently, or be a segment of a larger user directory like LDAP or Active Directory.

4. Authorization rule check

Upon confirming a match for the user’s credentials in the database, the RADIUS server scrutinizes the authorization guidelines applicable to that user. These rules can set limitations based on various factors such as time of day, access point location, and device type.

5. Dispatching access confirmation

If the user fulfills the authentication requirements and abides by the authorization rules, the RADIUS server sends an affirmation message to the Wi-Fi access point. This communication can also include specific settings tailored for the user, such as an allocated IP address or a session time limit.

6. Granting user access

Following the directives from the RADIUS server, the Wi-Fi access point then permits the user to access the network.

7. Logging user session details

Throughout and post the user’s session, pertinent data, like the session’s duration or the volume of data exchanged, might be documented by the RADIUS server. This data can be vital for administrative purposes, including billing.

This process enables robust, centralized control over network access and ensures a high level of security for your Wi-Fi network. It’s often used in enterprise or large-scale environments where many users need to connect to the network across multiple access points.

Important to note, Nile Access Service enables zero trust isolation for authorized users and IoT devices by extending zero trust networking to campus and branch environments. This model isolates every user and device by default while enforcing zero trust policies to prevent threats from spreading. This approach significantly reduces the attack surface across the LAN, and completely eliminates the proliferation of malware that might have infected an end user mobile device or an IoT device.

What is the difference between LDAP and RADIUS?

LDAP and RADIUS are both protocols used for network security, particularly for user authentication and access control. However, they serve different functions and are typically used in different contexts.

LDAP (Lightweight Directory Access Protocol)

LDAP is a protocol used to access and maintain distributed directory information services over a network. Directory services are software applications that store, organize, and provide access to information in a computer network’s directory.
It’s used to query and update items like usernames, passwords, phone numbers, and other user or object attributes in a structured and hierarchical way.
LDAP servers store “directory entries” in a tree-like structure called Directory Information Tree (DIT).
Some common usage scenarios for LDAP include email programs pulling up contact data from the server, organizations maintaining employee information on an LDAP server, etc.

RADIUS (Remote Authentication Dial-In User Service)

RADIUS is a network protocol used for remote user authentication, authorization, and accounting. It’s typically used in scenarios involving network access control, like VPN user authentication or wireless network access control.
RADIUS servers receive user connection requests, authenticate the user, and then return configuration information necessary for the client device to deliver service to the user.
RADIUS is generally used in combination with a network access server (NAS) and can serve as a backend to an LDAP directory by consulting the directory to evaluate RADIUS authentication requests.
In most cases, enterprises use RADIUS to authenticate, authorize, and account for user access to networks and networked services like VPN or Wi-Fi connections
In summary, LDAP is mainly used to manage user information and simplify access to this information, while RADIUS is used to control network access.

LDAP is often used as a backend database for RADIUS. They can also work together – for example, a RADIUS server could use an LDAP server to check the username and password for a given user.

Can RADIUS be cloud-based?

Cloud-based RADIUS servers provide the necessary network infrastructure mechanisms for remote access to a network, including access points, firewalls, and VPN concentrators. Instead of housing this infrastructure on-site, organizations can host their RADIUS servers in the cloud, allowing for increased scalability, streamlined user management, and decreased on-site hardware costs.

Cloud-hosted RADIUS servers manage and authenticate user data transfers and network protocols. Opting for cloud RADIUS services helps businesses cut hardware costs, enhances scalability, and boosts security.

While cloud RADIUS solutions are pivotal for modernizing network infrastructure and offer various advantages, organizations should consider a provider with robust security measures and a commitment to cybersecurity to ensure their RADIUS implementation is safe.

Are RADIUS servers safe?

When properly configured, RADIUS servers are deemed secure due to their strong user authentication, data encryption, and capacity to interface with multiple devices on a network.

Key security features include:

  • Authentication Methods: Utilizing methods such as PAP, CHAP, or EAP.
  • Data Encryption: Encrypting user credentials and sensitive data during transmission.
  • Centralized AAA: Managing and tracking user activities, preventing unauthorized access.
  • Device Validation: Authenticating devices accessing the network.

However, RADIUS security hinges on:

  • Correct server configuration.
  • Encrypted communication between the server and client.
  • Use of modern, secure protocols.
  • Ongoing security management and maintenance.

Should you use a RADIUS server?

Whether or not you should use a RADIUS server largely depends on the needs of your business and your network setup. Here are some points that might help you make a decision:

Enhanced security

RADIUS servers offer excellent security features, including encryption and centralized AAA (Authentication, Authorization, Accounting) protocols. A RADIUS server can be an excellent choice if your priority is securing your network.

Centralized control

With a RADIUS server, administrators can manage access to services from a central location, rather than having to configure each networking device individually. This can make managing a large number of devices far easier.

Reporting and auditing

RADIUS servers provide detailed logging of user activities – when they logged in, from where, the resources they accessed, and so on. This can assist with compliance reporting and troubleshooting.

Scalability

If your business requires a network that can handle an increasing number of users or devices, a RADIUS server is designed to manage large amounts of traffic and can be scaled up to accommodate future growth.

Multiple access points

If your setup has multiple access points or networks, a RADIUS server simplifies the authentication process by allowing users to log in with the same credentials across all networks.

Costs and complexity

It’s important to note that setting up and maintaining a RADIUS server can involve extra costs and require skilled IT personnel due to its complex nature.

If you require high network security, centralized control and robust user activity logging, RADIUS functionality would be an essential component for your overall network architecture. But if your needs are simpler, the time and cost of setting up and maintaining a RADIUS server might not be justified.

RADIUS Authentication with Campus Zero Trust

Unlock a seamless integration of secure wireless and wired access, and say goodbye to the complexities of manual configurations and other RADIUS woes with Nile Access Service. It uses 802.1X RADIUS and Single Sign-On (SSO) authentication with device profiling for network access. This helps protect network assets and ensures only authorized users and devices can access the network. Nile Access Service extends zero trust networking principles to wired and wireless access network security in several ways, without the pain of manual workflows.

By integrating several components, Nile automates traditionally manual workflows for network security, reducing business risk and accelerating time to service at scale:

  • Automation: A Nile network orchestrates policy intent across the Wi-Fi and wired stack, eliminating potential configuration errors. Automation is also used to provide visibility across the stack for incident response, enabling faster and more efficient responses to security incidents.
  • Zero Trust Network Access: Nile implements a zero trust network access model, which isolates every user and device by default and prevents threats from spreading.
  • Dynamic Segmentation: Nile orchestrates dynamic rules that move with users and devices, eliminating the need for static Access Control Lists (ACLs).

With Nile, you can rest assured knowing your network performance outcomes like availability and capacity are guaranteed. This includes usage-based billing for scalable, flexible consumption. The service dramatically simplifies network management by offloading key lifecycle management tasks, helping you to focus on what you do best.

Trust nothing, authenticate everything, with NaaS by Nile for a more secure and streamlined network experience.

AI Networking Network Design Network as a Service Network Management Network Security

Sign Up Today

Sign up for our newsletter to stay up-to-date on all things Nile.

pattern img

Ready to eliminate your network headaches?

You can experience the Nile difference in no time. Let’s talk.