Configuring IEEE 802.1x Port-Based Authentication


IEEE 802.1x port-based authentication prevents unauthorized devices (clients) from gaining access to the network.

Unless otherwise noted, the term switch refers to a standalone switch and to a switch stack.

The Catalyst 3750 switch command reference and the "RADIUS Commands" section in the Cisco IOS Security Command Reference, Release 12.2, have command syntax and usage information.

Understanding IEEE 802.1x Port-Based Authentication

Configuring 802.1x Authentication

Displaying 802.1x Statistics and Status

Understanding IEEE 802.1x Port-Based Authentication

The standard defines a client-server-based access control and authentication protocol that prevents clients from connecting to a LAN through publicly accessible ports unless they are authenticated. The authentication server authenticates each client connected to a switch port before making available any switch or LAN services.

Until the client is authenticated, IEEE 802.1x access control allows only Extensible Authentication Protocol over LAN (EAPOL), Cisco Discovery Protocol (CDP), and Spanning Tree Protocol (STP) traffic through the port to which the client is connected. After authentication, normal traffic passes through the port.

Device Roles

Authentication Process

Authentication Initiation and Message Exchange

Authentication Manager

Ports in Authorized and Unauthorized States

802.1x Authentication and Switch Stacks

802.1x Host Mode

Multidomain Authentication

802.1x Multiple Authentication Mode

802.1x Accounting

802.1x Accounting Attribute-Value Pairs

802.1x Readiness Check

802.1x Authentication with VLAN Assignment

Using 802.1x Authentication with Per-User ACLs

802.1x Authentication with Guest VLAN

802.1x Authentication with Restricted VLAN

802.1x Authentication with Inaccessible Authentication Bypass

802.1x Authentication with Voice VLAN Ports

802.1x Authentication with Port Security

802.1x Authentication with Wake-on-LAN

802.1x Authentication with MAC Authentication Bypass

Network Admission Control Layer 2 802.1x Validation

Flexible Authentication Ordering

Open1x Authentication

Using Voice Aware 802.1x Security

802.1x Switch Supplicant with Network Edge Access Topology (NEAT)

802.1x Authentication with Downloadable ACLs and Redirect URLs

Web Authentication

Device Roles

Devices roles with 802.1x port-based authentication:

Figure 11-1 802.1x Device Roles

Client—the device (workstation) that requests access to the LAN and switch services and responds to requests from the switch. The workstation must be running 802.1x-compliant client software such as that offered in the Microsoft Windows XP operating system. (The client is the supplicant in the 802.1x standard.)


Note To resolve Windows XP network connectivity and 802.1x authentication issues, read the Microsoft Knowledge Base article at this URL: http://support.microsoft.com/support/kb/articles/Q303/5/97.ASP


Authentication server—performs the actual authentication of the client. The authentication server validates the identity of the client and notifies the switch whether or not the client is authorized to access the LAN and switch services. Because the switch acts as the proxy, the authentication service is transparent to the client. In this release, the RADIUS security system with Extensible Authentication Protocol (EAP) extensions is the only supported authentication server. It is available in Cisco Secure Access Control Server Version 3.0 or later. RADIUS operates in a client/server model in which secure authentication information is exchanged between the RADIUS server and one or more RADIUS clients.

Switch (edge switch or wireless access point)—controls the physical access to the network based on the authentication status of the client. The switch acts as an intermediary (proxy) between the client and the authentication server, requesting identity information from the client, verifying that information with the authentication server, and relaying a response to the client. The switch includes the RADIUS client, which is responsible for encapsulating and decapsulating the EAP frames and interacting with the authentication server. (The switch is the authenticator in the 802.1x standard.)

When the switch receives EAPOL frames and relays them to the authentication server, the Ethernet header is stripped, and the remaining EAP frame is re-encapsulated in the RADIUS format. The EAP frames are not modified during encapsulation, and the authentication server must support EAP within the native frame format. When the switch receives frames from the authentication server, the server's frame header is removed, leaving the EAP frame, which is then encapsulated for Ethernet and sent to the client.

The devices that can act as intermediaries include the Catalyst 3750-E, Catalyst 3560-E, Catalyst 3750, Catalyst 3560, Catalyst 3550, Catalyst 2975, Catalyst 2970, Catalyst 2960, Catalyst 2955, Catalyst 2950, Catalyst 2940 switches, or a wireless access point. These devices must be running software that supports the RADIUS client and 802.1x authentication.

Authentication Process

When 802.1x port-based authentication is enabled and the client supports 802.1x-compliant client software, these events occur:

If the client identity is valid and the 802.1x authentication succeeds, the switch grants the client access to the network.

If 802.1x authentication times out while waiting for an EAPOL message exchange and MAC authentication bypass is enabled, the switch can use the client MAC address for authorization. If the client MAC address is valid and the authorization succeeds, the switch grants the client access to the network. If the client MAC address is invalid and the authorization fails, the switch assigns the client to a guest VLAN that provides limited services if a guest VLAN is configured.

If the switch gets an invalid identity from an 802.1x-capable client and a restricted VLAN is specified, the switch can assign the client to a restricted VLAN that provides limited services.

If the RADIUS authentication server is unavailable (down) and inaccessible authentication bypass is enabled, the switch grants the client access to the network by putting the port in the critical-authentication state in the RADIUS-configured or the user-specified access VLAN.


Note Inaccessible authentication bypass is also referred to as critical authentication or the AAA fail policy.


Figure 11-2 shows the authentication process.

Figure 11-2 Authentication Flowchart

The switch re-authenticates a client when one of these situations occurs:

Periodic re-authentication is enabled, and the re-authentication timer expires.

You can configure the re-authentication timer to use a switch-specific value or to be based on values from the RADIUS server.

After 802.1x authentication using a RADIUS server is configured, the switch uses timers based on the Session-Timeout RADIUS attribute (Attribute[27]) and the Termination-Action RADIUS attribute (Attribute [29]).

The Session-Timeout RADIUS attribute (Attribute[27]) specifies the time after which re-authentication occurs.

The Termination-Action RADIUS attribute (Attribute [29]) specifies the action to take during re-authentication. The actions are Initialize and ReAuthenticate. When the Initialize action is set (the attribute value is DEFAULT), the 802.1x session ends, and connectivity is lost during re-authentication. When the ReAuthenticate action is set (the attribute value is RADIUS-Request), the session is not affected during re-authentication.

You manually re-authenticate the client by entering the dot1x re-authenticate interface interface-id privileged EXEC command.

If Multidomain authentication (MDA) is enabled on a port, this flow can be used with some exceptions that are applicable to voice authorization. For more information on MDA, see "Multidomain Authentication" section.

Authentication Initiation and Message Exchange

During 802.1x authentication, the switch or the client can initiate authentication. If you enable authentication on a port by using the authentication port-control auto or dot1x port-control auto interface configuration command, the switch initiates authentication when the link state changes from down to up or periodically as long as the port remains up and unauthenticated. The switch sends an EAP-request/identity frame to the client to request its identity. Upon receipt of the frame, the client responds with an EAP-response/identity frame.

However, if during boot up, the client does not receive an EAP-request/identity frame from the switch, the client can initiate authentication by sending an EAPOL-start frame, which prompts the switch to request the client's identity.


Note If 802.1x authentication is not enabled or supported on the network access device, any EAPOL frames from the client are dropped. If the client does not receive an EAP-request/identity frame after three attempts to start authentication, the client sends frames as if the port is in the authorized state. A port in the authorized state effectively means that the client has been successfully authenticated. For more information, see the "Ports in Authorized and Unauthorized States" section.


When the client supplies its identity, the switch begins its role as the intermediary, passing EAP frames between the client and the authentication server until authentication succeeds or fails. If the authentication succeeds, the switch port becomes authorized. If the authentication fails, authentication can be retried, the port might be assigned to a VLAN that provides limited services, or network access is not granted. For more information, see the "Ports in Authorized and Unauthorized States" section.

The specific exchange of EAP frames depends on the authentication method being used. Figure 11-3 shows a message exchange initiated by the client when the client uses the One-Time-Password (OTP) authentication method with a RADIUS server.

Figure 11-3 Message Exchange

If 802.1x authentication times out while waiting for an EAPOL message exchange and MAC authentication bypass is enabled, the switch can authorize the client when the switch detects an Ethernet packet from the client. The switch uses the MAC address of the client as its identity and includes this information in the RADIUS-access/request frame that is sent to the RADIUS server. After the server sends the switch the RADIUS-access/accept frame (authorization is successful), the port becomes authorized. If authorization fails and a guest VLAN is specified, the switch assigns the port to the guest VLAN. If the switch detects an EAPOL packet while waiting for an Ethernet packet, the switch stops the MAC authentication bypass process and stops 802.1x authentication.

Figure 11-4 shows the message exchange during MAC authentication bypass.

Figure 11-4 Message Exchange During MAC Authentication Bypass

Authentication Manager

In Cisco IOS Release 12.2(46)SE and earlier, you could not use the same authorization methods, including CLI commands and messages, on this switch and also on other network devices, such as a Catalyst 6000. You had to use separate authentication configurations. Cisco IOS Release 12.2(50)SE and later supports the same authorization methods on all Catalyst switches in a network.

Port-Based Authentication Methods

Per-User ACLs and Filter-Ids

Authentication Manager CLI Commands

Port-Based Authentication Methods

Table 11-1 802.1x Features

Authentication method
Mode
Single host
Multiple host
MDA 1
Multiple Authentication 2 2

802.1x

VLAN assignment

Per-user ACL

Filter-ID attribute

Downloadable ACL3

Redirect URL 2

VLAN assignment

VLAN assignment

Per-user ACL2

Filter-Id attribute2

Downloadable ACL2

Redirect URL2

Per-user ACL2

Filter-Id attribute2

Downloadable ACL2

Redirect URL2

MAC authentication bypass

VLAN assignment

Per-user ACL

Filter-ID attribute

Downloadable ACL2

Redirect URL2

VLAN assignment

VLAN assignment

Per-user ACL2

Filter-Id attribute2

Downloadable ACL2

Redirect URL2

Per-user ACL2

Filter-Id attribute2

Downloadable ACL2

Redirect URL2

Standalone web authentication4

Proxy ACL, Filter-Id attribute, downloadable ACL2

NAC Layer 2 IP validation

Filter-Id attribute2

Downloadable ACL

Redirect URL

Filter-Id attribute2

Downloadable ACL

Redirect URL

Filter-Id attribute2

Downloadable ACL

Redirect URL

Filter-Id attribute2

Downloadable ACL2

Redirect URL2

Web authentication as fallback method4

Proxy ACL

Filter-Id attribute2

Downloadable ACL2

Proxy ACL

Filter-Id attribute2

Downloadable ACL2

Proxy ACL

Filter-Id attribute2

Downloadable ACL2

Proxy ACL2

Filter-Id attribute2

Downloadable ACL2

1 MDA = Multidomain authentication.

2 Also referred to as multiauth.

3 Supported in Cisco IOS Release 12.2(50)SE and later.

4 For clients that do not support 802.1x authentication.


Per-User ACLs and Filter-Ids

In releases earlier than Cisco IOS Release 12.2(50)SE, an ACL configured on the switch is not compatible with an ACL configured on another device running Cisco IOS software, such as a Catalyst 6000 switch.

In Cisco IOS Release 12.2(50)SE or later, the ACLs configured on the switch are compatible with other devices running Cisco IOS release.

You can only set any as the source in the ACL.

Authentication Manager CLI Commands

The authentication-manager interface-configuration commands control all the authentication methods, such as 802.1x, MAC authentication bypass, and web authentication. The authentication manager commands determine the priority and order of authentication methods applied to a connected host.

The authentication manager commands control generic authentication features, such as host-mode, violation mode, and the authentication timer. Generic authentication commands include the authentication host-mode, authentication violation, and authentication timer interface configuration commands.

802.1x-specific commands begin with the dot1x keyword. For example, the authentication port-control auto interface configuration command enables authentication on an interface. However, the dot1x system-authentication control global configuration command only globally enables or disables 802.1x authentication.


Note If 802.1x authentication is globally disabled, other authentication methods are still enabled on that port, such as web authentication.


The authentication manager commands provide the same functionality as earlier 802.1x commands.

Table 11-2 Authentication Manager Commands and Earlier 802.1x Commands  

The authentication manager commands in Cisco IOS Release 12.2(50)SE or later
The equivalent 802.1x commands in Cisco IOS Release 12.2(46)SE and earlier
Description

authentication control-direction {both | in}

dot1x control-direction {both | in}

Enable 802.1x authentication with the wake-on-LAN (WoL) feature, and configure the port control as unidirectional or bidirectional.

authentication event

dot1x auth-fail vlan

dot1x critical (interface configuration)

dot1x guest-vlan6

Enable the restricted VLAN on a port.

Enable the inaccessible-authentication-bypass feature.

Specify an active VLAN as an 802.1x guest VLAN.

authentication fallback fallback-profile

dot1x fallback fallback-profile

Configure a port to use web authentication as a fallback method for clients that do not support 802.1x authentication.

authentication host-mode [multi-auth | multi-domain | multi-host | single-host]

dot1x host-mode {single-host | multi-host | multi-domain}

Allow a single host (client) or multiple hosts on an 802.1x-authorized port.

authentication order

dot1x mac-auth-bypass

Enable the MAC authentication bypass feature.

authentication periodic

dot1x reauthentication

Enable periodic re-authentication of the client.

authentication port-control {auto | force-authorized | force-un authorized}

dot1x port-control {auto | force-authorized | force-unauthorized}

Enable manual control of the authorization state of the port.

authentication timer

dot1x timeout

Set the 802.1x timers.

authentication violation {protect | restrict | shutdown}

dot1x violation-mode {shutdown | restrict | protect}

Configure the violation modes that occur when a new device connects to a port or when a new device connects to a port after the maximum number of devices are connected to that port.

show authentication

show dot1x

Display 802.1x statistics, administrative status, and operational status for the switch or for the specified port.


For more information, see the command reference for this release.

Ports in Authorized and Unauthorized States

During 802.1x authentication, depending on the switch port state, the switch can grant a client access to the network. The port starts in the unauthorized state. While in this state, the port that is not configured as a voice VLAN port disallows all ingress and egress traffic except for 802.1x authentication, CDP, and STP packets. When a client is successfully authenticated, the port changes to the authorized state, allowing all traffic for the client to flow normally. If the port is configured as a voice VLAN port, the port allows VoIP traffic and 802.1x protocol packets before the client is successfully authenticated.

If a client that does not support 802.1x authentication connects to an unauthorized 802.1x port, the switch requests the client's identity. In this situation, the client does not respond to the request, the port remains in the unauthorized state, and the client is not granted access to the network.

In contrast, when an 802.1x-enabled client connects to a port that is not running the 802.1x standard, the client initiates the authentication process by sending the EAPOL-start frame. When no response is received, the client sends the request for a fixed number of times. Because no response is received, the client begins sending frames as if the port is in the authorized state.

You control the port authorization state by using the authentication port-control or dot1x port-control interface configuration command and these keywords:

force-authorized—disables 802.1x authentication and causes the port to change to the authorized state without any authentication exchange required. The port sends and receives normal traffic without 802.1x-based authentication of the client. This is the default setting.

force-unauthorized—causes the port to remain in the unauthorized state, ignoring all attempts by the client to authenticate. The switch cannot provide authentication services to the client through the port.

auto—enables 802.1x authentication and causes the port to begin in the unauthorized state, allowing only EAPOL frames to be sent and received through the port. The authentication process begins when the link state of the port changes from down to up or when an EAPOL-start frame is received. The switch requests the identity of the client and begins relaying authentication messages between the client and the authentication server. Each client attempting to access the network is uniquely identified by the switch by using the client MAC address.

If the client is successfully authenticated (receives an Accept frame from the authentication server), the port state changes to authorized, and all frames from the authenticated client are allowed through the port. If the authentication fails, the port remains in the unauthorized state, but authentication can be retried. If the authentication server cannot be reached, the switch can resend the request. If no response is received from the server after the specified number of attempts, authentication fails, and network access is not granted.

When a client logs off, it sends an EAPOL-logoff message, causing the switch port to change to the unauthorized state.

If the link state of a port changes from up to down, or if an EAPOL-logoff frame is received, the port returns to the unauthorized state.

802.1x Authentication and Switch Stacks

If a switch is added to or removed from a switch stack, 802.1x authentication is not affected as long as the IP connectivity between the RADIUS server and the stack remains intact. This statement also applies if the stack master is removed from the switch stack. Note that if the stack master fails, a stack member becomes the new stack master by using the election process described in Chapter 6 "Managing Switch Stacks," and the 802.1x authentication process continues as usual.

If IP connectivity to the RADIUS server is interrupted because the switch that was connected to the server is removed or fails, these events occur:

Ports that are already authenticated and that do not have periodic re-authentication enabled remain in the authenticated state. Communication with the RADIUS server is not required.

Ports that are already authenticated and that have periodic re-authentication enabled (with the dot1x re-authentication global configuration command) fail the authentication process when the re-authentication occurs. Ports return to the unauthenticated state during the re-authentication process. Communication with the RADIUS server is required.

For an ongoing authentication, the authentication fails immediately because there is no server connectivity.

If the switch that failed comes up and rejoins the switch stack, the authentications might or might not fail depending on the boot-up time and whether the connectivity to the RADIUS server is re-established by the time the authentication is attempted.

To avoid loss of connectivity to the RADIUS server, you should ensure that there is a redundant connection to it. For example, you can have a redundant connection to the stack master and another to a stack member, and if the stack master fails, the switch stack still has connectivity to the RADIUS server.

802.1x Host Mode

You can configure an 802.1x port for single-host or for multiple-hosts mode. In single-host mode (see Figure 11-1), only one client can be connected to the 802.1x-enabled switch port. The switch detects the client by sending an EAPOL frame when the port link state changes to the up state. If a client leaves or is replaced with another client, the switch changes the port link state to down, and the port returns to the unauthorized state.

In multiple-hosts mode, you can attach multiple hosts to a single 802.1x-enabled port. Figure 11-5 shows 802.1x port-based authentication in a wireless LAN. In this mode, only one of the attached clients must be authorized for all clients to be granted network access. If the port becomes unauthorized (re-authentication fails or an EAPOL-logoff message is received), the switch denies network access to all of the attached clients. In this topology, the wireless access point is responsible for authenticating the clients attached to it, and it also acts as a client to the switch.

With the multiple-hosts mode enabled, you can use 802.1x authentication to authenticate the port and port security to manage network access for all MAC addresses, including that of the client.

Figure 11-5 Multiple Host Mode Example

The switch supports Multi-Domain Authentication (MDA), which allows both a data device and a voice device, such as an IP Phone (Cisco or non-Cisco), to connect to the same switch port. For more information, see the "Multidomain Authentication" section.

Multidomain Authentication

The switch supports multidomain authentication (MDA), which allows both a data device and voice device, such as an IP phone (Cisco or non-Cisco), to authenticate on the same switch port. The port is divided into a data domain and a voice domain.

MDA does not enforce the order of device authentication. However, for best results, we recommend that a voice device is authenticated before a data device on an MDA-enabled port.

Follow these guidelines for configuring MDA:

To configure a switch port for MDA, see the "Configuring the Host Mode" section.

You must configure the voice VLAN for the IP phone when the host mode is set to multidomain. For more information, see Chapter 14 "Configuring VLANs."

Voice VLAN assignment on an MDA-enabled port is supported in Cisco IOS Release 12.2(40)SE and later.


Note If you use a dynamic VLAN to assign a voice VLAN on an MDA-enabled switch port on a switch running Cisco IOS Release 12.2(37)SE, the voice device fails authorization.


To authorize a voice device, the AAA server must be configured to send a Cisco Attribute-Value (AV) pair attribute with a value of device-traffic-class=voice. Without this value, the switch treats the voice device as a data device.

The guest VLAN and restricted VLAN features only apply to the data devices on an MDA-enabled port. The switch treats a voice device that fails authorization as a data device.

If more than one device attempts authorization on either the voice or the data domain of a port, it is error disabled.

Until a device is authorized, the port drops its traffic. Non-Cisco IP phones or voice devices are allowed into both the data and voice VLANs. The data VLAN allows the voice device to contact a DHCP server to obtain an IP address and acquire the voice VLAN information. After the voice device starts sending on the voice VLAN, its access to the data VLAN is blocked.

A voice device MAC address that is binding on the data VLAN is not counted towards the port security MAC address limit.

You can use dynamic VLAN assignment from a RADIUS server only for data devices.

MDA can use MAC authentication bypass as a fallback mechanism to allow the switch port to connect to devices that do not support 802.1x authentication. For more information, see the "MAC Authentication Bypass" section.

When a data or a voice device is detected on a port, its MAC address is blocked until authorization succeeds. If the authorization fails, the MAC address remains blocked for 5 minutes.

If more than five devices are detected on the data VLAN or more than one voice device is detected on the voice VLAN while a port is unauthorized, the port is error disabled.

When a port host mode changes from single- or multihost to multidomain mode, an authorized data device remains authorized on the port. However, a Cisco IP phone on the port voice VLAN is automatically removed and must be reauthenticated on that port.

Active fallback mechanisms such as guest VLAN and restricted VLAN remain configured after a port changes from single-host or multiple-host mode to multidomain mode.

Switching a port host mode from multidomain to single-host or multiple-hosts mode removes all authorized devices from the port.

If a data domain is authorized first and placed in the guest VLAN, non-802.1x-capable voice devices need their packets tagged on the voice VLAN to trigger authentication.

We do not recommend per-user ACLs with an MDA-enabled port. An authorized device with a per-user ACL policy might impact traffic on both the port voice and data VLANs. You can use only one device on the port to enforce per-user ACLs.

For more information, see the "Configuring the Host Mode" section.

802.1x Multiple Authentication Mode

Multiple-authentication (multiauth) mode allows one client on the voice VLAN and multiple authenticated clients on the data VLAN. When a hub or access point is connected to an 802.1x-enabled port, multiple-authentication mode provides enhanced security over multiple-hosts mode by requiring authentication of each connected client. For non-802.1x devices, you can use MAC authentication bypass or web authentication as the fallback method for individual host authentications to authenticate different hosts through by different methods on a single port.


Note Multiple-authentication mode is limited to eight authentications (hosts) per port.


Multiple-authentication mode also supports MDA functionality on the voice VLAN by assigning authenticated devices to either a data or voice VLAN, depending on the VSAs received from the authentication server.


Note When a port is in multiple-authentication mode, all the VLAN assignment features, including the RADIUS server supplied VLAN assignment, the Guest VLAN, the Inaccessible Authentication Bypass, and the Authentication Failed VLAN do not activate.


For more information see the "Configuring the Host Mode" section.

802.1x Accounting

The 802.1x standard defines how users are authorized and authenticated for network access but does not keep track of network usage. 802.1x accounting is disabled by default. You can enable 802.1x accounting to monitor this activity on 802.1x-enabled ports:

User successfully authenticates.

User logs off.

Link-down occurs.

Re-authentication successfully occurs.

Re-authentication fails.

The switch does not log 802.1x accounting information. Instead, it sends this information to the RADIUS server, which must be configured to log accounting messages.

802.1x Accounting Attribute-Value Pairs

The information sent to the RADIUS server is represented in the form of Attribute-Value (AV) pairs. These AV pairs provide data for different applications. (For example, a billing application might require information that is in the Acct-Input-Octets or the Acct-Output-Octets attributes of a RADIUS packet.)

AV pairs are automatically sent by a switch that is configured for 802.1x accounting. Three types of RADIUS accounting packets are sent by a switch:

START-sent when a new user session starts

INTERIM-sent during an existing session for updates

STOP-sent when a session terminates

Table 11-3 lists the AV pairs and when they are sent are sent by the switch:

Table 11-3 Accounting AV Pairs 

Attribute Number
AV Pair Name
START
INTERIM
STOP

Attribute[1]

User-Name

Always

Always

Always

Attribute[4]

NAS-IP-Address

Always

Always

Always

Attribute[5]

NAS-Port

Always

Always

Always

Attribute[8]

Framed-IP-Address

Never

Sometimes1

Sometimes1

Attribute[25]

Class

Always

Always

Always

Attribute[30]

Called-Station-ID

Always

Always

Always

Attribute[31]

Calling-Station-ID

Always

Always

Always

Attribute[40]

Acct-Status-Type

Always

Always

Always

Attribute[41]

Acct-Delay-Time

Always

Always

Always

Attribute[42]

Acct-Input-Octets

Never

Always

Always

Attribute[43]

Acct-Output-Octets

Never

Always

Always

Attribute[44]

Acct-Session-ID

Always

Always

Always

Attribute[45]

Acct-Authentic

Always

Always

Always

Attribute[46]

Acct-Session-Time

Never

Always

Always

Attribute[49]

Acct-Terminate-Cause

Never

Never

Always

Attribute[61]

NAS-Port-Type

Always

Always

Always

1 The Framed-IP-Address AV pair is sent only if a valid Dynamic Host Control Protocol (DHCP) binding exists for the host in the DHCP snooping bindings table.


You can view the AV pairs that are being sent by the switch by entering the debug radius accounting privileged EXEC command. For more information about this command, see the Cisco IOS Debug Command Reference, Release 12.2 at this URL:

http://www.cisco.com/en/US/products/sw/iosswrel/ps1835/products_command_reference_book09186a00800872ce.html

For more information about AV pairs, see RFC 3580, "802.1x  Remote Authentication Dial In User Service (RADIUS) Usage Guidelines."

802.1x Readiness Check

The 802.1x readiness check monitors 802.1x activity on all the switch ports and displays information about the devices connected to the ports that support 802.1x. You can use this feature to determine if the devices connected to the switch ports are 802.1x-capable. You use an alternate authentication such as MAC authentication bypass or web authentication for the devices that do not support 802.1x functionality.

This feature only works if the supplicant on the client supports a query with the NOTIFY EAP notification packet. The client must respond within the 802.1x timeout value.

For information on configuring the switch for the 802.1x readiness check, see the "Configuring 802.1x Readiness Check" section.

802.1x Authentication with VLAN Assignment

The RADIUS server sends the VLAN assignment to configure the switch port. The RADIUS server database maintains the username-to-VLAN mappings, assigning the VLAN based on the username of the client connected to the switch port. You can use this feature to limit network access for certain users.

Voice device authentication is supported with multidomain host mode in Cisco IOS Release 12.2(37)SE. In Cisco IOS Release 12.2(40)SE and later, when a voice device is authorized and the RADIUS server returned an authorized VLAN, the voice VLAN on the port is configured to send and receive packets on the assigned voice VLAN. Voice VLAN assignment behaves the same as data VLAN assignment on multidomain authentication (MDA)-enabled ports. For more information, see the "Multidomain Authentication" section.

When configured on the switch and the RADIUS server, 802.1x authentication with VLAN assignment has these characteristics:

If no VLAN is supplied by the RADIUS server or if 802.1x authentication is disabled, the port is configured in its access VLAN after successful authentication.

If 802.1x authentication is enabled but the VLAN information from the RADIUS server is not valid, authorization fails and configured VLAN remains in use. This prevents ports from appearing unexpectedly in an inappropriate VLAN because of a configuration error.

Configuration errors could include specifying a VLAN for a routed port, a malformed VLAN ID, a nonexistent or internal (routed port) VLAN ID, an RSPAN VLAN, a shut down or suspended VLAN. In the case of a mutlidomain host port, configuration errors can also be due to an attempted assignment of a data VLAN that matches the configured or assigned voice VLAN ID (or the reverse).

If 802.1x authentication is enabled and all information from the RADIUS server is valid, the authorized device is placed in the specified VLAN after authentication.

If the multiple-hosts mode is enabled on an 802.1x port, all hosts are placed in the same VLAN (specified by the RADIUS server) as the first authenticated host.

Enabling port security does not impact the RADIUS server-assigned VLAN behavior.

If 802.1x authentication is disabled on the port, it is returned to the configured access VLAN and configured voice VLAN.

If an 802.1x port is authenticated and put in the RADIUS server-assigned VLAN, any change to the port access VLAN configuration does not take effect. In the case of a multidomain host, the same applies to voice devices when the port is fully authorized with these exceptions:

If the VLAN configuration change of one device results in matching the other device configured or assigned VLAN, then authorization of all devices on the port is terminated and multidomain host mode is disabled until a valid configuration is restored where data and voice device configured VLANs no longer match.

If a voice device is authorized and is using a downloaded voice VLAN, the removal of the voice VLAN configuration, or modifying the configuration value to dot1p or untagged results in voice device un-authorization and the disablement of multi-domain host mode.

When the port is in the force authorized, force unauthorized, unauthorized, or shutdown state, it is put into the configured access VLAN.

The 802.1x authentication with VLAN assignment feature is not supported on trunk ports, dynamic ports, or with dynamic-access port assignment through a VLAN Membership Policy Server (VMPS).

To configure VLAN assignment you need to perform these tasks:

Enable AAA authorization by using the network keyword to allow interface configuration from the RADIUS server.

Enable 802.1x authentication. (The VLAN assignment feature is automatically enabled when you configure 802.1x authentication on an access port).

Assign vendor-specific tunnel attributes in the RADIUS server. The RADIUS server must return these attributes to the switch:

[64] Tunnel-Type = VLAN

[65] Tunnel-Medium-Type = 802

[81] Tunnel-Private-Group-ID = VLAN name or VLAN ID

Attribute [64] must contain the value VLAN (type 13). Attribute [65] must contain the value 802 (type 6). Attribute [81] specifies the VLAN name or VLAN ID assigned to the  802.1x-authenticated user.

For examples of tunnel attributes, see the "Configuring the Switch to Use Vendor-Specific RADIUS Attributes" section.

Using 802.1x Authentication with Per-User ACLs

You can enable per-user access control lists (ACLs) to provide different levels of network access and service to an 802.1x-authenticated user. When the RADIUS server authenticates a user connected to an 802.1x port, it retrieves the ACL attributes based on the user identity and sends them to the switch. The switch applies the attributes to the 802.1x port for the duration of the user session. The switch removes the per-user ACL configuration when the session is over, if authentication fails, or if a link-down condition occurs. The switch does not save RADIUS-specified ACLs in the running configuration. When the port is unauthorized, the switch removes the ACL from the port.

You can configure router ACLs and input port ACLs on the same switch. However, a port ACL takes precedence over a router ACL. If you apply input port ACL to an interface that belongs to a VLAN, the port ACL takes precedence over an input router ACL applied to the VLAN interface. Incoming packets received on the port to which a port ACL is applied are filtered by the port ACL. Incoming routed packets received on other ports are filtered by the router ACL. Outgoing routed packets are filtered by the router ACL. To avoid configuration conflicts, you should carefully plan the user profiles stored on the RADIUS server.

RADIUS supports per-user attributes, including vendor-specific attributes. These vendor-specific attributes (VSAs) are in octet-string format and are passed to the switch during the authentication process. The VSAs used for per-user ACLs are inacl#<n> for the ingress direction and outacl#<n> for the egress direction. MAC ACLs are supported only in the ingress direction. The switch supports VSAs only in the ingress direction. It does not support port ACLs in the egress direction on Layer 2 ports. For more information, see Chapter 35 "Configuring Network Security with ACLs."

Use only the extended ACL syntax style to define the per-user configuration stored on the RADIUS server. When the definitions are passed from the RADIUS server, they are created by using the extended naming convention. However, if you use the Filter-Id attribute, it can point to a standard ACL.

You can use the Filter-Id attribute to specify an inbound or outbound ACL that is already configured on the switch. The attribute contains the ACL number followed by .in for ingress filtering or .out for egress filtering. If the RADIUS server does not allow the .in or .out syntax, the access list is applied to the outbound ACL by default. Because of limited support of Cisco IOS access lists on the switch, the Filter-Id attribute is supported only for IP ACLs numbered 1 to 199 and 1300 to 2699 (IP standard and IP extended ACLs).

Only one 802.1x-authenticated user is supported on a port. If multiple-hosts mode is enabled on the port, the per-user ACL attribute is disabled for the associated port.

The maximum size of the per-user ACL is 4000 ASCII characters but is limited by the maximum size of RADIUS-server per-user ACLs.

For examples of vendor-specific attributes, see the "Configuring the Switch to Use Vendor-Specific RADIUS Attributes" section. For more information about configuring ACLs, see Chapter 35 "Configuring Network Security with ACLs."

To configure per-user ACLs, you need to perform these tasks:

Enable AAA authentication.

Enable AAA authorization by using the network keyword to allow interface configuration from the RADIUS server.

Enable 802.1x authentication.

Configure the user profile and VSAs on the RADIUS server.

Configure the 802.1x port for single-host mode.

For more configuration information, see the "Authentication Manager" section.

802.1x Authentication with Downloadable ACLs and Redirect URLs

You can download ACLs and redirect URLs from a RADIUS server to the switch during 802.1x authentication or MAC authentication bypass of the host. You can also download ACLs during web authentication.


Note A downloadable ACL is also referred to as a dACL.


If the host mode is single-host, MDA, or multiple-authentication mode, the switch modifies the source address of the ACL to be the host IP address.


Note A port in multiple-host mode does not support the downloadable ACL and redirect URL feature.


You can apply the ACLs and redirect URLs to all the devices connected to the 802.1x-enabled port.

If no ACLs are downloaded during 802.1x authentication, the switch applies the static default ACL on the port to the host. On a voice VLAN port, the switch applies the ACL only to the phone.


Note If a downloadable ACL or redirect URL is configured for a client on the authentication server, a default port ACL on the connected client switch port must also be configured.


Cisco Secure ACS and Attribute-Value Pairs for the Redirect URL

The switch uses these cisco-av-pair VSAs:

url-redirect is the HTTP to HTTPS URL.

url-redirect-acl is the switch ACL name or number.

The switch uses the CiscoSecure-Defined-ACL AV pair to intercept an HTTP or HTTPS request from the endpoint device. The switch then forwards the client web browser to the specified redirect address. The url-redirect AV pair on the Cisco Secure ACS contains the URL to which the web browser is redirected. The url-redirect-acl AV pair contains the name or number of an ACL that specifies the HTTP or HTTPS traffic to redirect. Traffic that matches a permit ACE in the ACL is redirected.


Note Define the URL redirect ACL and the default port ACL on the switch.


If a redirect URL configured for a client on the authentication server, a default port ACL on the connected client switch port must also be configured

Cisco Secure ACS and Attribute-Value Pairs for Downloadable ACLs

You can set the CiscoSecure-Defined-ACL Attribute-Value (AV) pair on the Cisco Secure ACS with the RADIUS cisco-av-pair vendor-specific attributes (VSAs). This pair specifies the names of the downloadable ACLs on the Cisco Secure ACS with the #ACL#-IP-name-number attribute.

The name is the ACL name.

The number is the version number (for example, 3f783768).

If a downloadable ACL is configured for a client on the authentication server, a default port ACL on the connected client switch port must also be configured.

If the default ACL is configured on the switch and the Cisco Secure ACS sends a host-access-policy to the switch, it applies the policy to traffic from the host connected to a switch port. If the policy does not apply, the switch applies the default ACL. If the Cisco Secure ACS sends the switch a downloadable ACL, this ACL takes precedence over the default ACL that is configured on the switch port. However, if the switch receives an host access policy from the Cisco Secure ACS but the default ACL is not configured, the authorization failure is declared.

For configuration details, see the ""Authentication Manager" section and the "Configuring 802.1x Authentication with Downloadable ACLs and Redirect URLs" section.

802.1x Authentication with Guest VLAN

You can configure a guest VLAN for each 802.1x port on the switch to provide limited services to clients, such as downloading the 802.1x client. These clients might be upgrading their system for 802.1x authentication, and some hosts, such as Windows 98 systems, might not be  802.1x-capable.

When you enable a guest VLAN on an 802.1x port, the switch assigns clients to a guest VLAN when the switch does not receive a response to its EAP request/identity frame or when EAPOL packets are not sent by the client.

The switch maintains the EAPOL packet history. If an EAPOL packet is detected on the interface during the lifetime of the link, the switch determines that the device connected to that interface is an 802.1x-capable supplicant, and the interface does not change to the guest VLAN state. EAPOL history is cleared if the interface link status goes down. If no EAPOL packet is detected on the interface, the interface changes to the guest VLAN state.

If devices send EAPOL packets to the switch during the lifetime of the link, the switch no longer allows clients that fail authentication access to the guest VLAN.

If the switch is trying to authorize an 802.1x-capable voice device and the AAA server is unavailable, the authorization attempt fails, but the detection of the EAPOL packet is saved in the EAPOL history. When the AAA server becomes available, the switch authorizes the voice device. However, the switch no longer allows other devices access to the guest VLAN. To prevent this situation, use one of these command sequences:

Enter the dot1x guest-vlan supplicant global configuration command to allow access to the guest VLAN.

Enter the shutdown interface configuration command followed by the no shutdown interface configuration command to restart the port.


Note If an EAPOL packet is detected after the interface has changed to the guest VLAN, the interface reverts to an unauthorized state, and 802.1x authentication restarts.


Any number of 802.1x-incapable clients are allowed access when the switch port is moved to the guest VLAN. If an 802.1x-capable client joins the same port on which the guest VLAN is configured, the port is put into the unauthorized state in the user-configured access VLAN, and authentication is restarted.

Guest VLANs are supported on 802.1x ports in single-host or multiple-hosts mode.

You can configure any active VLAN except an RSPAN VLAN, a private VLAN, or a voice VLAN as an 802.1x guest VLAN. The guest VLAN feature is not supported on internal VLANs (routed ports) or trunk ports; it is supported only on access ports.

The switch supports MAC authentication bypass in Cisco IOS Release 12.2(25)SEE and later. When MAC authentication bypass is enabled on an 802.1x port, the switch can authorize clients based on the client MAC address when  802.1x authentication times out while waiting for an EAPOL message exchange. After detecting a client on an 802.1x port, the switch waits for an Ethernet packet from the client. The switch sends the authentication server a RADIUS-access/request frame with a username and password based on the MAC address. If authorization succeeds, the switch grants the client access to the network. If authorization fails, the switch assigns the port to the guest VLAN if one is specified. For more information, see the"802.1x Authentication with MAC Authentication Bypass" section.

For more information, see the "Configuring a Guest VLAN" section.

802.1x Authentication with Restricted VLAN

You can configure a restricted VLAN (also referred to as an authentication failed VLAN) for each 802.1x port on a switch stack or a switch to provide limited services to clients that cannot access the guest VLAN. These clients are 802.1x-compliant and cannot access another VLAN because they fail the authentication process. A restricted VLAN allows users without valid credentials in an authentication server (typically, visitors to an enterprise) to access a limited set of services. The administrator can control the services available to the restricted VLAN.


Note You can configure a VLAN to be both the guest VLAN and the restricted VLAN if you want to provide the same services to both types of users.


Without this feature, the client attempts and fails authentication indefinitely, and the switch port remains in the spanning-tree blocking state. With this feature, you can configure the switch port to be in the restricted VLAN after a specified number of authentication attempts (the default value is 3 attempts).

The authenticator counts the failed authentication attempts for the client. When this count exceeds the configured maximum number of authentication attempts, the port moves to the restricted VLAN. The failed attempt count increments when the RADIUS server replies with either an EAP failure or an empty response without an EAP packet. When the port moves into the restricted VLAN, the failed attempt counter resets.

Users who fail authentication remain in the restricted VLAN until the next re-authentication attempt. A port in the restricted VLAN tries to re-authenticate at configured intervals (the default is 60 seconds). If re-authentication fails, the port remains in the restricted VLAN. If re-authentication is successful, the port moves either to the configured VLAN or to a VLAN sent by the RADIUS server. You can disable re-authentication. If you do this, the only way to restart the authentication process is for the port to receive a link down or EAP logoff event. We recommend that you keep re-authentication enabled if a client might connect through a hub. When a client disconnects from the hub, the port might not receive the link down or EAP logoff event.

After a port moves to the restricted VLAN, a simulated EAP success message is sent to the client. This prevents clients from indefinitely attempting authentication. Some clients (for example, devices running Windows XP) cannot implement DHCP without EAP success.

Restricted VLANs are supported only on 802.1x ports in single-host mode and on Layer 2 ports.

You can configure any active VLAN except an RSPAN VLAN, a primary private VLAN, or a voice VLAN as an 802.1x restricted VLAN. The restricted VLAN feature is not supported on internal VLANs (routed ports) or trunk ports; it is supported only on access ports.

This feature works with port security. As soon as the port is authorized, a MAC address is provided to port security. If port security does not permit the MAC address or if the maximum secure address count is reached, the port becomes unauthorized and error disabled.

Other port security features such as dynamic ARP Inspection, DHCP snooping, and IP source guard can be configured independently on a restricted VLAN.

For more information, see the "Configuring a Restricted VLAN" section.

802.1x Authentication with Inaccessible Authentication Bypass

When the switch cannot reach the configured RADIUS servers and hosts cannot be authenticated, you can configure the switch to allow network access to the hosts connected to critical ports. A critical port is enabled for the inaccessible authentication bypass feature, also referred to as critical authentication or the AAA fail policy.

When this feature is enabled, the switch checks the status of the configured RADIUS servers whenever the switch tries to authenticate a host connected to a critical port. If a server is available, the switch can authenticate the host. However, if all the RADIUS servers are unavailable, the switch grants network access to the host and puts the port in the critical-authentication state, which is a special case of the authentication state.

The behavior of the inaccessible authentication bypass feature depends on the authorization state of the port:

If the port is unauthorized when a host connected to a critical port tries to authenticate and all servers are unavailable, the switch puts the port in the critical-authentication state in the RADIUS-configured or user-specified access VLAN.

If the port is already authorized and re-authentication occurs, the switch puts the critical port in the critical-authentication state in the current VLAN, which might be the one previously assigned by the RADIUS server.

If the RADIUS server becomes unavailable during an authentication exchange, the current exchanges times out, and the switch puts the critical port in the critical-authentication state during the next authentication attempt.

When a RADIUS server that can authenticate the host is available, all critical ports in the critical-authentication state are automatically re-authenticated.

Inaccessible authentication bypass interacts with these features:

Guest VLAN—Inaccessible authentication bypass is compatible with guest VLAN. When a guest VLAN is enabled on 8021.x port, the features interact as follows:

If at least one RADIUS server is available, the switch assigns a client to a guest VLAN when the switch does not receive a response to its EAP request/identity frame or when EAPOL packets are not sent by the client.

If all the RADIUS servers are not available and the client is connected to a critical port, the switch authenticates the client and puts the critical port in the critical-authentication state in the RADIUS-configured or user-specified access VLAN.

If all the RADIUS servers are not available and the client is not connected to a critical port, the switch might not assign clients to the guest VLAN if one is configured.

If all the RADIUS servers are not available and if a client is connected to a critical port and was previously assigned to a guest VLAN, the switch keeps the port in the guest VLAN.

Restricted VLAN—If the port is already authorized in a restricted VLAN and the RADIUS servers are unavailable, the switch puts the critical port in the critical-authentication state in the restricted VLAN.

802.1x accounting—Accounting is not affected if the RADIUS servers are unavailable.

Private VLAN—You can configure inaccessible authentication bypass on a private VLAN host port. The access VLAN must be a secondary private VLAN.

Voice VLAN—Inaccessible authentication bypass is compatible with voice VLAN, but the RADIUS-configured or user-specified access VLAN and the voice VLAN must be different.

Remote Switched Port Analyzer (RSPAN)—Do not configure an RSPAN VLAN as the RADIUS-configured or user-specified access VLAN for inaccessible authentication bypass.

In a switch stack, the stack master checks the status of the RADIUS servers by sending keepalive packets. When the status of a RADIUS server changes, the stack master sends the information to the stack members. The stack members can then check the status of RADIUS servers when re-authenticating critical ports.

If the new stack master is elected, the link between the switch stack and RADIUS server might change, and the new stack immediately sends keepalive packets to update the status of the RADIUS servers. If the server status changes from dead to alive, the switch re-authenticates all switch ports in the critical-authentication state.

When a member is added to the stack, the stack master sends the member the server status.

802.1x Authentication with Voice VLAN Ports

A voice VLAN port is a special access port associated with two VLAN identifiers:

VVID to carry voice traffic to and from the IP phone. The VVID is used to configure the IP phone connected to the port.

PVID to carry the data traffic to and from the workstation connected to the switch through the IP phone. The PVID is the native VLAN of the port.

The IP phone uses the VVID for its voice traffic, regardless of the authorization state of the port. This allows the phone to work independently of 802.1x authentication.

In single-host mode, only the IP phone is allowed on the voice VLAN. In multiple-hosts mode, additional clients can send traffic on the voice VLAN after a supplicant is authenticated on the PVID. When multiple-hosts mode is enabled, the supplicant authentication affects both the PVID and the VVID.

A voice VLAN port becomes active when there is a link, and the device MAC address appears after the first CDP message from the IP phone. Cisco IP phones do not relay CDP messages from other devices. As a result, if several IP phones are connected in series, the switch recognizes only the one directly connected to it. When 802.1x authentication is enabled on a voice VLAN port, the switch drops packets from unrecognized IP phones more than one hop away.

When 802.1x authentication is enabled on a port, you cannot configure a port VLAN that is equal to a voice VLAN.


Note If you enable 802.1x authentication on an access port on which a voice VLAN is configured and to which a Cisco IP Phone is connected, the Cisco IP phone loses connectivity to the switch for up to 30 seconds.


For more information about voice VLANs, see Chapter 14 "Configuring VLANs."

802.1x Authentication with Port Security

You can configure an 802.1x port with port security in either single-host or multiple-hosts mode. (You also must configure port security on the port by using the switchport port-security interface configuration command.) When you enable port security and 802.1x authentication on a port, 802.1x authentication authenticates the port, and port security manages network access for all MAC addresses, including that of the client. You can then limit the number or group of clients that can access the network through an 802.1x port.

These are some examples of the interaction between 802.1x authentication and port security on the switch:

When a client is authenticated, and the port security table is not full, the client MAC address is added to the port security list of secure hosts. The port then proceeds to come up normally.

When a client is authenticated and manually configured for port security, it is guaranteed an entry in the secure host table (unless port security static aging has been enabled).

A security violation occurs if the client is authenticated, but the port security table is full. This can happen if the maximum number of secure hosts has been statically configured or if the client ages out of the secure host table. If the client address is aged, its place in the secure host table can be taken by another host.

If the security violation is caused by the first authenticated host, the port becomes error-disabled and immediately shuts down.

The port security violation modes determine the action for security violations. For more information, see the "Security Violations" section.

When you manually remove an 802.1x client address from the port security table by using the no switchport port-security mac-address mac-address interface configuration command, you should re-authenticate the 802.1x client by using the dot1x re-authenticate interface interface-id privileged EXEC command.

When an 802.1x client logs off, the port changes to an unauthenticated state, and all dynamic entries in the secure host table are cleared, including the entry for the client. Normal authentication then takes place.

If the port is administratively shut down, the port becomes unauthenticated, and all dynamic entries are removed from the secure host table.

Port security and a voice VLAN can be configured simultaneously on an 802.1x port that is in either single-host or multiple-hosts mode. Port security applies to both the voice VLAN identifier (VVID) and the port VLAN identifier (PVID).

You can configure the authentication violation or dot1x violation-mode interface configuration command so that a port shuts down, generates a syslog error, or discards packets from a new device when it connects to an 802.1x-enabled port or when the maximum number of allowed devices have been authenticated. For more information see the "Maximum Number of Allowed Devices Per Port" section and the command reference for this release.

For more information about enabling port security on your switch, see the "Configuring Port Security" section.

802.1x Authentication with Wake-on-LAN

The 802.1x authentication with the wake-on-LAN (WoL) feature allows dormant PCs to be powered when the switch receives a specific Ethernet frame, known as the magic packet. You can use this feature in environments where administrators need to connect to systems that have been powered down.

When a host that uses WoL is attached through an 802.1x port and the host powers off, the 802.1x port becomes unauthorized. The port can only receive and send EAPOL packets, and WoL magic packets cannot reach the host. When the PC is powered off, it is not authorized, and the switch port is not opened.

When the switch uses 802.1x authentication with WoL, the switch forwards traffic to unauthorized 802.1x ports, including magic packets. While the port is unauthorized, the switch continues to block ingress traffic other than EAPOL packets. The host can receive packets but cannot send packets to other devices in the network.


Note If PortFast is not enabled on the port, the port is forced to the bidirectional state.


When you configure a port as unidirectional by using the authentication control-direction in or dot1x control-direction in interface configuration command, the port changes to the spanning-tree forwarding state. The port can send packets to the host but cannot receive packets from the host.

When you configure a port as bidirectional by using the authentication control-direction both or dot1x control-direction both interface configuration command, the port is access-controlled in both directions. The port does not receive packets from or send packets to the host.

802.1x Authentication with MAC Authentication Bypass

You can configure the switch to authorize clients based on the client MAC address (see Figure 11-2) by using the MAC authentication bypass feature. For example, you can enable this feature on 802.1x ports connected to devices such as printers.

If 802.1x authentication times out while waiting for an EAPOL response from the client, the switch tries to authorize the client by using MAC authentication bypass.

When the MAC authentication bypass feature is enabled on an 802.1x port, the switch uses the MAC address as the client identity. The authentication server has a database of client MAC addresses that are allowed network access. After detecting a client on an 802.1x port, the switch waits for an Ethernet packet from the client. The switch sends the authentication server a RADIUS-access/request frame with a username and password based on the MAC address. If authorization succeeds, the switch grants the client access to the network. If authorization fails, the switch assigns the port to the guest VLAN if one is configured.

If an EAPOL packet is detected on the interface during the lifetime of the link, the switch determines that the device connected to that interface is an 802.1x-capable supplicant and uses 802.1x authentication (not MAC authentication bypass) to authorize the interface. EAPOL history is cleared if the interface link status goes down.

If the switch already authorized a port by using MAC authentication bypass and detects an 802.1x supplicant, the switch does not unauthorize the client connected to the port. When re-authentication occurs, the switch uses 802.1x authentication as the preferred re-authentication process if the previous session ended because the Termination-Action RADIUS attribute value is DEFAULT.

Clients that were authorized with MAC authentication bypass can be re-authenticated. The re-authentication process is the same as that for clients that were authenticated with 802.1x. During re-authentication, the port remains in the previously assigned VLAN. If re-authentication is successful, the switch keeps the port in the same VLAN. If re-authentication fails, the switch assigns the port to the guest VLAN, if one is configured.

If re-authentication is based on the Session-Timeout RADIUS attribute (Attribute[27]) and the Termination-Action RADIUS attribute (Attribute [29]) and if the Termination-Action RADIUS attribute (Attribute [29]) action is Initialize, (the attribute value is DEFAULT), the MAC authentication bypass session ends, and connectivity is lost during re-authentication. If MAC authentication bypass is enabled and the 802.1x authentication times out, the switch uses the MAC authentication bypass feature to initiate re-authorization. For more information about these AV pairs, see RFC 3580, "802.1X Remote Authentication Dial In User Service (RADIUS) Usage Guidelines."

MAC authentication bypass interacts with the features:

802.1x authentication—You can enable MAC authentication bypass only if 802.1x authentication is enabled on the port.

Guest VLAN—If a client has an invalid MAC address identity, the switch assigns the client to a guest VLAN if one is configured.

Restricted VLAN—This feature is not supported when the client connected to an 802.lx port is authenticated with MAC authentication bypass.

Port security—See the "802.1x Authentication with Port Security" section.

Voice VLAN—See the "802.1x Authentication with Voice VLAN Ports" section.

VLAN Membership Policy Server (VMPS)—802.1x and VMPS are mutually exclusive.

Private VLAN—You can assign a client to a private VLAN.

Network admission control (NAC) Layer 2 IP validation—This feature takes effect after an 802.1x port is authenticated with MAC authentication bypass, including hosts in the exception list.

For more configuration information, see the "Authentication Manager" section.

Network Admission Control Layer 2 802.1x Validation

The switch supports the Network Admission Control (NAC) Layer 2 802.1x validation, which checks the antivirus condition or posture of endpoint systems or clients before granting the devices network access. With NAC Layer 2 802.1x validation, you can do these tasks:

Download the Session-Timeout RADIUS attribute (Attribute[27]) and the Termination-Action RADIUS attribute (Attribute[29]) from the authentication server.

Set the number of seconds between re-authentication attempts as the value of the Session-Timeout RADIUS attribute (Attribute[27]) and get an access policy against the client from the RADIUS server.

Set the action to be taken when the switch tries to re-authenticate the client by using the Termination-Action RADIUS attribute (Attribute[29]). If the value is the DEFAULT or is not set, the session ends. If the value is RADIUS-Request, the re-authentication process starts.

View the NAC posture token, which shows the posture of the client, by using the show authentication or show dot1x privileged EXEC command.

Configure secondary private VLANs as guest VLANs.

Configuring NAC Layer 2 802.1x validation is similar to configuring 802.1x port-based authentication except that you must configure a posture token on the RADIUS server. For information about configuring NAC Layer 2 802.1x validation, see the "Configuring NAC Layer 2 802.1x Validation" section and the "Configuring Periodic Re-Authentication" section.

For more information about NAC, see the Network Admission Control Software Configuration Guide.

For more configuration information, see the "Authentication Manager" section.

Flexible Authentication Ordering

You can use flexible authentication ordering to configure the order of methods that a port uses to authenticate a new host. MAC authentication bypass and 802.1x can be the primary or secondary authentication methods, and web authentication can be the fallback method if either or both of those authentication attempts fail. For more information see the "Configuring Flexible Authentication Ordering" section.

Open1x Authentication

Open1x authentication allows a device access to a port before that device is authenticated. When open authentication is configured, a new host on the port can only send traffic to the switch. After the host is authenticated, the policies configured on the RADIUS server are applied to that host.

You can configure open authentication with these scenarios:

Single-host mode with open authentication-Only one user is allowed network access before and after authentication.

MDA mode with open authentication-Only one user in the voice domain and one user in the data domain are allowed.

Multiple-hosts mode with open authentication-Any host can access the network.

Multiple-authentication mode with open authentication-Similar to MDA, except multiple hosts can be authenticated.

For more information see the "Configuring the Host Mode" section.

Using Voice Aware 802.1x Security

You use the voice aware 802.1x security feature to configure the switch to disable only the VLAN on which a security violation occurs, whether it is a data or voice VLAN. When an attempt to authenticate the data client caused a security violation in previous releases, the entire port shut down, resulting in a complete loss of connectivity.

You can use this feature where a PC is connected to the IP phone. A security violation found on the data VLAN shuts down only the data VLAN. The traffic on the voice VLAN continues without interruption.

For information on configuring voice aware 802.1x security, see the "Configuring Voice Aware 802.1x Security" section.

802.1x Switch Supplicant with Network Edge Access Topology (NEAT)

NEAT extends identity to areas outside the wiring closet (such as conference rooms) through the following:

802.1x switch supplicant: You can configure a switch to act as a supplicant to another switch by using the 802.1x supplicant feature. This configuration is helpful in a scenario where, for example, a switch is outside a wiring closet and is connected to an upstream switch through a trunk port. A switch configured with the 802.1x switch supplicant feature authenticates with the upstream switch for secure connectivity.


Note You cannot enable MDA or multiauth mode on the authenticator switch interface that connects to one more supplicant switches.


Host Authorization: NEAT ensures that only traffic from authorized hosts (connecting to the switch with supplicant) is allowed on the network. The switches use Client Information Signalling Protocol (CISP) to send the MAC addresses connecting to the supplicant switch to the authenticator switch, as shown in Figure 11-6.

Auto enablement: Automatically enables trunk configuration on the authenticator switch, allowing user traffic from multiple VLANs coming from supplicant switches. This can be achieved by configuring the cisco-av-pair as device-traffic-class=switch at the ACS. (You can configure this under the group or user setttings.)

Figure 11-6 Authenticator and Supplicant Switch using CISP

1

Workstations (clients)

2

Supplicant switch (outside wiring closet)

3

Authenticator switch

4

Access control server (ACS)

5

Trunk port

   

For more information, see the "Configuring 802.1x Switch Supplicant with NEAT" section.

Web Authentication

You can use a web browser to authenticate a client that does not support 802.1x functionality. This feature can authenticate up to eight users on the same shared port and apply the appropriate policies for each end host on a shared port.

You can configure a port to use only web authentication. You can also configure the port to first try and use 802.1x authentication and then to use web authorization if the client does not support 802.1x authentication.

Web authentication requires two Cisco Attribute-Value (AV) pair attributes:

The first attribute, priv-lvl=15, must always be set to 15. This sets the privilege level of the user who is logging into the switch.

The second attribute is an access list to be applied for web-authenticated hosts. The syntax is similar to 802.1x per-user access control lists (ACLs). However, instead of ip:inacl, this attribute must begin with proxyacl, and the source field in each entry must be any. (After authentication, the client IP address replaces the any field when the ACL is applied.)

For example:

proxyacl# 10=permit ip any 10.0.0.0 255.0.0.0
proxyacl# 20=permit ip any 11.1.0.0 255.255.0.0
proxyacl# 30=permit udp any any eq syslog
proxyacl# 40=permit udp any any eq tftp

Note The proxyacl entry determines the type of allowed network access.


For more information, see the "Authentication Manager" section and the "Configuring Web Authentication" section.

Web Authentication with Automatic MAC Check

You can use web authentication with automatic MAC check to authenticate a client that does not support 802.1x or web-browser functionality. End hosts, such as printers, can automatically authenticate by using the MAC address without any other requirements.

Web authentication with automatic MAC check only works in web authentication standalone mode. You cannot use this if web authentication is configured as a fallback to 802.1x authentication.

The MAC address of the device must be configured in the Access Control Server (ACS) for the automatic MAC check to succeed. The automatic MAC check allows managed devices, such as printers, to skip web authentication.


Note The interoperability of web authentication (with automatic MAC check) and 802.1x MAC authentication configured on different ports of the same switch is not supported.


Local Web Authentication Banner

You can create a banner that will appear when you log into a switch by using web authentication.

The Banner appears on both the login page and the authentication-result pop-up page. The banner appears in these authentication-result pop-up pages

Authentication Successful

Authentication Failed

Authentication Expired

You create a banner by using the ip admission auth-proxy-banner http global configuration command. The default banner Cisco Systems and Switch host-name Authentication appear on the Login Page. Cisco System appears on the authentication result pop-up page, as shown in Figure 11-7.

Figure 11-7 Authentication Successful" Banner

This banner can also be customized, as shown in Figure 11-8.

Add a switch, router, or company name to the banner by using the ip admission auth-proxy-banner http banner-text global configuration command.

Add a logo or text file to the banner by using the ip admission auth-proxy-banner http file-path global configuration command.

Figure 11-8 Customized Web Banner

If you do not enable a banner, only the username and password dialog boxes appear in the web authentication login screen, and no banner appears when you log into the switch, as shown in Figure 11-9.

Figure 11-9 Login Screen With No Banner

For more information, see the "Configuring a Web Authentication Local Banner" section.

Configuring 802.1x Authentication

These sections contain this configuration information:

Default 802.1x Authentication Configuration

802.1x Authentication Configuration Guidelines

Configuring 802.1x Readiness Check (optional)

Configuring Voice Aware 802.1x Security (optional)

Configuring 802.1x Violation Modes (optional)

Configuring the Switch-to-RADIUS-Server Communication (required)

Configuring the Host Mode (optional)

Configuring Periodic Re-Authentication (optional)

Manually Re-Authenticating a Client Connected to a Port (optional)

Changing the Quiet Period (optional)

Changing the Switch-to-Client Retransmission Time (optional)

Setting the Switch-to-Client Frame-Retransmission Number (optional)

Setting the Re-Authentication Number (optional)

Configuring 802.1x Accounting (optional)

Configuring a Guest VLAN (optional)

Configuring a Restricted VLAN (optional)

Configuring the Inaccessible Authentication Bypass Feature (optional)

Configuring 802.1x Authentication with WoL (optional)

Configuring MAC Authentication Bypass (optional)

Configuring NAC Layer 2 802.1x Validation (optional)

Configuring 802.1x Switch Supplicant with NEAT

Configuring 802.1x Authentication with Downloadable ACLs and Redirect URLs

Configuring Flexible Authentication Ordering

Configuring Web Authentication (optional)

Configuring a Web Authentication Local Banner (optional)

Disabling 802.1x Authentication on the Port (optional)

Resetting the 802.1x Authentication Configuration to the Default Values (optional)

Default 802.1x Authentication Configuration

Table 11-4 shows the default 802.1x authentication configuration.

Table 11-4 Default 802.1x Authentication Configuration 

Feature
Default Setting

Switch 802.1x enable state

Disabled.

Per-port 802.1x enable state

Disabled (force-authorized).

The port sends and receives normal traffic without 802.1x-based authentication of the client.

AAA

Disabled.

RADIUS server

IP address

UDP authentication port

Key

None specified.

1812.

None specified.

Host mode

Single-host mode.

Control direction

Bidirectional control.

Periodic re-authentication

Disabled.

Number of seconds between re-authentication attempts

3600 seconds.

Re-authentication number

2 times (number of times that the switch restarts the authentication process before the port changes to the unauthorized state).

Quiet period

60 seconds (number of seconds that the switch remains in the quiet state following a failed authentication exchange with the client).

Retransmission time

30 seconds (number of seconds that the switch should wait for a response to an EAP request/identity frame from the client before resending the request).

Maximum retransmission number

2 times (number of times that the switch will send an EAP-request/identity frame before restarting the authentication process).

Client timeout period

30 seconds (when relaying a request from the authentication server to the client, the amount of time the switch waits for a response before resending the request to the client.)

Authentication server timeout period

30 seconds (when relaying a response from the client to the authentication server, the amount of time the switch waits for a reply before resending the response to the server.)

You can change this timeout period by using the authentication timer server or dot1x timeout server-timeout interface configuration command.

Inactivity timeout

Disabled.

Guest VLAN

None specified.

Inaccessible authentication bypass

Disabled.

Restricted VLAN

None specified.

Authenticator (switch) mode

None specified.

MAC authentication bypass

Disabled.

Voice-aware security

Disabled


802.1x Authentication Configuration Guidelines

These section has configuration guidelines for these features:

802.1x Authentication

VLAN Assignment, Guest VLAN, Restricted VLAN, and Inaccessible Authentication Bypass

MAC Authentication Bypass

Maximum Number of Allowed Devices Per Port

802.1x Authentication

These are the 802.1x authentication configuration guidelines:

When 802.1x authentication is enabled, ports are authenticated before any other Layer 2 or Layer 3 features are enabled.

If you try to change the mode of an 802.1x-enabled port (for example, from access to trunk), an error message appears, and the port mode is not changed.

If the VLAN to which an 802.1x-enabled port is assigned changes, this change is transparent and does not affect the switch. For example, this change occurs if a port is assigned to a RADIUS server-assigned VLAN and is then assigned to a different VLAN after re-authentication.

If the VLAN to which an 802.1x port is assigned to shut down, disabled, or removed, the port becomes unauthorized. For example, the port is unauthorized after the access VLAN to which a port is assigned shuts down or is removed.

The 802.1x protocol is supported on Layer 2 static-access ports, voice VLAN ports, and Layer 3 routed ports, but it is not supported on these port types:

Trunk port—If you try to enable 802.1x authentication on a trunk port, an error message appears, and 802.1x authentication is not enabled. If you try to change the mode of an 802.1x-enabled port to trunk, an error message appears, and the port mode is not changed.

Dynamic ports—A port in dynamic mode can negotiate with its neighbor to become a trunk port. If you try to enable 802.1x authentication on a dynamic port, an error message appears, and 802.1x authentication is not enabled. If you try to change the mode of an 802.1x-enabled port to dynamic, an error message appears, and the port mode is not changed.

Dynamic-access ports—If you try to enable 802.1x authentication on a dynamic-access (VLAN Query Protocol [VQP]) port, an error message appears, and 802.1x authentication is not enabled. If you try to change an 802.1x-enabled port to dynamic VLAN assignment, an error message appears, and the VLAN configuration is not changed.

EtherChannel port—Do not configure a port that is an active or a not-yet-active member of an EtherChannel as an 802.1x port. If you try to enable 802.1x authentication on an EtherChannel port, an error message appears, and 802.1x authentication is not enabled.

Switched Port Analyzer (SPAN) and Remote SPAN (RSPAN) destination ports—You can enable 802.1x authentication on a port that is a SPAN or RSPAN destination port. However, 802.1x authentication is disabled until the port is removed as a SPAN or RSPAN destination port. You can enable 802.1x authentication on a SPAN or RSPAN source port.

Before globally enabling 802.1x authentication on a switch by entering the dot1x system-auth-control global configuration command, remove the EtherChannel configuration from the interfaces on which 802.1x authentication and EtherChannel are configured.

VLAN Assignment, Guest VLAN, Restricted VLAN, and Inaccessible Authentication Bypass

These are the configuration guidelines for VLAN assignment, guest VLAN, restricted VLAN, and inaccessible authentication bypass:

When 802.1x authentication is enabled on a port, you cannot configure a port VLAN that is equal to a voice VLAN.

The 802.1x authentication with VLAN assignment feature is not supported on trunk ports, dynamic ports, or with dynamic-access port assignment through a VMPS.

You can configure 802.1x authentication on a private-VLAN port, but do not configure 802.1x authentication with port security, a voice VLAN, a guest VLAN, a restricted VLAN, or a per-user ACL on private-VLAN ports.

You can configure any VLAN except an RSPAN VLAN, private VLAN, or a voice VLAN as an 802.1x guest VLAN. The guest VLAN feature is not supported on internal VLANs (routed ports) or trunk ports; it is supported only on access ports.

After you configure a guest VLAN for an 802.1x port to which a DHCP client is connected, you might need to get a host IP address from a DHCP server. You can change the settings for restarting the 802.1x authentication process on the switch before the DHCP process on the client times out and tries to get a host IP address from the DHCP server. Decrease the settings for the 802.1x authentication process (authentication timer inactivity or dot1x timeout quiet-period) and authentication timer reauthentication or dot1x timeout tx-period) interface configuration commands). The amount to decrease the settings depends on the connected 802.1x client type.

When configuring the inaccessible authentication bypass feature, follow these guidelines:

The feature is supported on 802.1x port in single-host mode and multihosts mode.

If the client is running Windows XP and the port to which the client is connected is in the critical-authentication state, Windows XP might report that the interface is not authenticated.

If the Windows XP client is configured for DHCP and has an IP address from the DHCP server, receiving an EAP-Success message on a critical port might not re-initiate the DHCP configuration process.

You can configure the inaccessible authentication bypass feature and the restricted VLAN on an 802.1x port. If the switch tries to re-authenticate a critical port in a restricted VLAN and all the RADIUS servers are unavailable, switch changes the port state to the critical authentication state and remains in the restricted VLAN.

You can configure the inaccessible bypass feature and port security on the same switch port.

You can configure any VLAN except an RSPAN VLAN or a voice VLAN as an 802.1x restricted VLAN. The restricted VLAN feature is not supported on internal VLANs (routed ports) or trunk ports; it is supported only on access ports.

MAC Authentication Bypass

These are the MAC authentication bypass configuration guidelines:

Unless otherwise stated, the MAC authentication bypass guidelines are the same as the 802.1x authentication guidelines. For more information, see the "802.1x Authentication" section.

If you disable MAC authentication bypass from a port after the port has been authorized with its MAC address, the port state is not affected.

If the port is in the unauthorized state and the client MAC address is not the authentication-server database, the port remains in the unauthorized state. However, if the client MAC address is added to the database, the switch can use MAC authentication bypass to re-authorize the port.

If the port is in the authorized state, the port remains in this state until re-authorization occurs.

You can configure a timeout period for hosts that are connected by MAC authentication bypass but are inactive. The range is 1to 65535 seconds. You must enable port security before configuring a time out value. For more information, see the "Configuring Port Security" section.

Maximum Number of Allowed Devices Per Port

This is the maximum number of devices allowed on an 802.1x-enabled port:

In single-host mode, only one device is allowed on the access VLAN. If the port is also configured with a voice VLAN, an unlimited number of Cisco IP phones can send and receive traffic through the voice VLAN.

In multidomain authentication (MDA) mode, one device is allowed for the access VLAN, and one IP phone is allowed for the voice VLAN.

In multiple-host mode, only one 802.1x supplicant is allowed on the port, but an unlimited number of non-802.1x hosts are allowed on the access VLAN. An unlimited number of devices are allowed on the voice VLAN.

Configuring 802.1x Readiness Check

The 802.1x readiness check monitors 802.1x activity on all the switch ports and displays information about the devices connected to the ports that support 802.1x. You can use this feature to determine if the devices connected to the switch ports are 802.1x-capable.

The 802.1x readiness check is allowed on all ports that can be configured for 802.1x. The readiness check is not available on a port that is configured as dot1x force-unauthorized.

Follow these guidelines to enable the readiness check on the switch:

The readiness check is typically used before 802.1x is enabled on the switch.

If you use the dot1x test eapol-capable privileged EXEC command without specifying an interface, all the ports on the switch stack are tested.

When you configure the dot1x test eapol-capable command on an 802.1x-enabled port, and the link comes up, the port queries the connected client about its 802.1x capability. When the client responds with a notification packet, it is 802.1x-capable. A syslog message is generated if the client responds within the timeout period. If the client does not respond to the query, the client is not 802.1x-capable. No syslog message is generated.

The readiness check can be sent on a port that handles multiple hosts (for example, a PC that is connected to an IP phone). A syslog message is generated for each of the clients that respond to the readiness check within the timer period.

Beginning in privileged EXEC mode, follow these steps to enable the 802.1x readiness check on the switch:

 
Command
Purpose

Step 1 

dot1x test eapol-capable [interface interface-id]

Enable the 802.1x readiness check on the switch.

(Optional) For interface-id specify the port on which to check for 802.1x readiness.

Note If you omit the optional interface keyword, all interfaces on the switch are tested.

Step 1 

configure terminal

(Optional) Enter global configuration mode.

Step 2 

dot1x test timeout timeout

(Optional) Configure the timeout used to wait for EAPOL response. The range is from 1 to 65535 seconds. The default is 10 seconds.

Step 3 

end

(Optional) Return to privileged EXEC mode.

Step 4 

show running-config

(Optional) Verify your modified timeout values.

This example shows how to enable a readiness check on a switch to query a port. It also shows the response received from the queried port verifying that the device connected to it is 802.1x-capable:

switch# dot1x test eapol-capable interface gigabitethernet1/0/13
 
   
DOT1X_PORT_EAPOL_CAPABLE:DOT1X: MAC 00-01-02-4b-f1-a3 on gigabitethernet1/0/13 is EAPOL 
capable

Configuring Voice Aware 802.1x Security

You use the voice aware 802.1x security feature on the switch to disable only the VLAN on which a security violation occurs, whether it is a data or voice VLAN. You can use this feature in IP phone deployments where a PC is connected to the IP phone. A security violation found on the data VLAN results in the shutdown of only the data VLAN. The traffic on the voice VLAN flows through the switch without interruption.

Follow these guidelines to configure voice aware 802.1x voice security on the switch:

You enable voice aware 802.1x security by entering the errdisable detect cause security-violation shutdown vlan global configuration command. You disable voice aware 802.1x security by entering the no version of this command. This command applies to all 802.1x-configured ports in the switch.


Note If you do not include the shutdown vlan keywords, the entire port is shut down when it enters the error-disabled state.


If you use the errdisable recovery cause security-violation global configuration command to configure error-disabled recovery, the port is automatically re-enabled. If error-disabled recovery is not configured for the port, you re-enable it by using the shutdown and no-shutdown interface configuration commands.

You can re-enable individual VLANs by using the clear errdisable interface interface-id vlan [vlan-list] privileged EXEC command. If you do not specify a range, all VLANs on the port are enabled.

Beginning in privileged EXEC mode, follow these steps to enable voice aware 802.1x security:

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

errdisable detect cause security-violation shutdown vlan

Shut down any VLAN on which a security violation error occurs.

Note If the shutdown vlan keywords are not included, the entire port enters the error-disabled state and shuts down.

Step 3 

errdisable recovery cause security-violation

(Optional) Enable automatic per-VLAN error recovery.

Step 4 

clear errdisable interface interface-id vlan [vlan-list]

(Optional) Reenable individual VLANs that have been error disabled.

For interface-id specify the port on which to reenable individual VLANs.

(Optional) For vlan-list specify a list of VLANs to be re-enabled. If vlan-list is not specified, all VLANs are re-enabled.

Step 5 

shutdown

no-shutdown

(Optional) Re-enable an error-disabled VLAN, and clear all error-disable indications.

Step 6 

end

Return to privileged EXEC mode.

Step 7 

show errdisable detect

Verify your entries.

Step 8 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

This example shows how to configure the switch to shut down any VLAN on which a security violation error occurs:

Switch(config)# errdisable detect cause security-violation shutdown vlan
 
   

This example shows how to re-enable all VLANs that were error disabled on port Gigabit Ethernet 4/0/2.

Switch# clear errdisable interface gigabitethernet4/0/2 vlan
 
   

You can verify your settings by entering the show errdisable detect privileged EXEC command.

Configuring 802.1x Violation Modes

You can configure an 802.1x port so that it shuts down, generates a syslog error, or discards packets from a new device when:

a device connects to an 802.1x-enable port

the maximum number of allowed about devices have been authenticated on the port

Beginning in privileged EXEC mode, follow these steps to configure the security violation actions on the switch:

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

aaa new-model

Enable AAA.

Step 3 

aaa authentication dot1x {default} method1

Create an 802.1x authentication method list.

To create a default list to use when a named list is not specified in the authentication command, use the default keyword followed by the method that is to be used in default situations. The default method list is automatically applied to all ports.

For method1, enter the group radius keywords to use the list of all RADIUS servers for authentication.

Note Though other keywords are visible in the command-line help string, only the group radius keywords are supported.

Step 4 

interface interface-id

Specify the port connected to the client that is to be enabled for 802.1x authentication, and enter interface configuration mode.

Step 5 

switchport mode access

Set the port to access mode.

Step 6 

authentication violation shutdown | restrict | protect}

or

dot1x violation-mode {shutdown | restrict | protect}

Configure the violation mode. The keywords have these meanings:

shutdown-Error disable the port.

restrict-Generate a syslog error.

protect-Drop packets from any new device that sends traffic to the port.

Step 7 

end

Return to privileged EXEC mode.

Step 8 

show authentication

or

show dot1x

Verify your entries.

Step 9 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

Configuring 802.1x Authentication

To configure 802.1x port-based authentication, you must enable authentication, authorization, and accounting (AAA) and specify the authentication method list. A method list describes the sequence and authentication method to be queried to authenticate a user.

To allow per-user ACLs or VLAN assignment, you must enable AAA authorization to configure the switch for all network-related service requests.

This is the 802.1x AAA process:


Step 1 A user connects to a port on the switch.

Step 2 Authentication is performed.

Step 3 VLAN assignment is enabled, as appropriate, based on the RADIUS server configuration.

Step 4 The switch sends a start message to an accounting server.

Step 5 Re-authentication is performed, as necessary.

Step 6 The switch sends an interim accounting update to the accounting server, that is based on the result of re-authentication.

Step 7 The user disconnects from the port.

Step 8 The switch sends a stop message to the accounting server.


Beginning in privileged EXEC mode, follow these steps to configure 802.1x port-based authentication:

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

aaa new-model

Enable AAA.

Step 3 

aaa authentication dot1x {default} method1

Create an 802.1x authentication method list.

To create a default list to use when a named list is not specified in the authentication command, use the default keyword followed by the method to use in default situations. The default method list is automatically applied to all ports.

For method1, enter the group radius keywords to use the list of all RADIUS servers for authentication.

Note Though other keywords are visible in the command-line help string, only the group radius keywords are supported.

Step 4 

dot1x system-auth-control

Enable 802.1x authentication globally on the switch.

Step 5 

aaa authorization network {default} group radius

(Optional) Configure the switch to use user-RADIUS authorization for all network-related service requests, such as per-user ACLs or VLAN assignment.

For per-user ACLs, single-host mode must be configured. This setting is the default.

Step 6 

radius-server host ip-address

(Optional) Specify the IP address of the RADIUS server.

Step 7 

radius-server key string

(Optional) Specify the authentication and encryption key used between the switch and the RADIUS daemon running on the RADIUS server.

Step 8 

interface interface-id

Specify the port connected to the client to enable for 802.1x authentication, and enter interface configuration mode.

Step 9 

switchport mode access

(Optional) Set the port to access mode only if you configured the RADIUS server in Step 6 and Step 7.

Step 10 

authentication port-control auto

or

dot1x port-control auto

Enable 802.1x authentication on the port.

For feature interaction information, see the "802.1x Authentication Configuration Guidelines" section.

Step 11 

end

Return to privileged EXEC mode.

Step 12 

show authentication

or

show dot1x

Verify your entries.

Step 13 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

Configuring the Switch-to-RADIUS-Server Communication

RADIUS security servers are identified by their hostname or IP address, hostname and specific UDP port numbers, or IP address and specific UDP port numbers. The combination of the IP address and the UDP port number creates a unique identifier, which enables RADIUS requests to be sent to multiple UDP ports on a server at the same IP address. If two different host entries on the same RADIUS server are configured for the same service—for example, authentication—the second host entry configured acts as the fail-over backup to the first one. The RADIUS host entries are tried in the order in which they were configured.

Beginning in privileged EXEC mode, follow these steps to configure the RADIUS server parameters on the switch. This procedure is required.

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

radius-server host {hostname | ip-address} auth-port port-number key string

Configure the RADIUS server parameters.

For hostname | ip-address, specify the hostname or IP address of the remote RADIUS server.

For auth-port port-number, specify the UDP destination port for authentication requests. The default is 1812. The range is 0 to 65536.

For key string, specify the authentication and encryption key used between the switch and the RADIUS daemon running on the RADIUS server. The key is a text string that must match the encryption key used on the RADIUS server.

Note Always configure the key as the last item in the radius-server host command syntax because leading spaces are ignored, but spaces within and at the end of the key are used. If you use spaces in the key, do not enclose the key in quotation marks unless the quotation marks are part of the key. This key must match the encryption used on the RADIUS daemon.

If you want to use multiple RADIUS servers, re-enter this command.

Step 3 

end

Return to privileged EXEC mode.

Step 4 

show running-config

Verify your entries.

Step 5 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

To delete the specified RADIUS server, use the no radius-server host {hostname | ip-address} global configuration command.

This example shows how to specify the server with IP address 172.20.39.46 as the RADIUS server, to use port 1612 as the authorization port, and to set the encryption key to rad123, matching the key on the RADIUS server:

Switch(config)# radius-server host 172.l20.39.46 auth-port 1612 key rad123
 
   

You can globally configure the timeout, retransmission, and encryption key values for all RADIUS servers by using the radius-server host global configuration command. If you want to configure these options on a per-server basis, use the radius-server timeout, radius-server retransmit and the radius-server key global configuration commands. For more information, see the "Configuring Settings for All RADIUS Servers" section.

You also need to configure some settings on the RADIUS server. These settings include the IP address of the switch and the key string to be shared by both the server and the switch. For more information, see the RADIUS server documentation.

Configuring the Host Mode

Beginning in privileged EXEC mode, follow these steps to allow a single host (client) or multiple hosts on an 802.1x-authorized port. Use the multi-domain keyword to configure multidomain authentication (MDA) to enable authentication of both a host and a voice device, such as an IP phone (Cisco or non-Cisco) on the same switch port. This procedure is optional.

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

radius-server vsa send authentication

Configure the network access server to recognize and use vendor-specific attributes (VSAs).

Step 3 

interface interface-id

Specify the port to which multiple hosts are indirectly attached, and enter interface configuration mode.

Step 4 

authentication host-mode [multi-auth | multi-domain | multi-host | single-host]

or

dot1x host-mode {single-host | multi-host | multi-domain}

The keywords have these meanings:

multi-auth-Allow one client on the voice VLAN and multiple authenticated clients on the data VLAN.

Note The multi-auth keyword is only available with the authentication host-mode command.

multi-host-Allow multiple hosts on an 802.1x-authorized port after a single host has been authenticated.

multi-domain-Allow both a host and a voice device, such as an IP phone (Cisco or non-Cisco), to be authenticated on an 802.1x-authorized port.

Note You must configure the voice VLAN for the IP phone when the host mode is set to multi-domain. For more information, see Chapter 16 "Configuring Voice VLAN."

single-host-Allow a single host (client) on an 802.1x-authorized port.

Make sure that the authentication port-control or dot1x port-control interface configuration command set is set to auto for the specified interface.

Step 5 

switchport voice vlan vlan-id

(Optional) Configure the voice VLAN.

Step 6 

end

Return to privileged EXEC mode.

Step 7 

show authentication interface interface-id

or

show dot1x interface interface-id

Verify your entries.

Step 8 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

To disable multiple hosts on the port, use the no authentication host-mode or the no dot1x host-mode multi-host interface configuration command.

This example shows how to enable 802.1x authentication and to allow multiple hosts:

Switch(config)# interface gigabitethernet2/0/1
Switch(config-if)# dot1x port-control auto
Switch(config-if)# dot1x host-mode multi-host
Switch(config-if)# end
 
   

This example shows how to enable MDA and to allow both a host and a voice device on the port:

Switch(config)# interface gigabitethernet2/0/1
Switch(config-if)# dot1x port-control auto
Switch(config-if)# dot1x host-mode multi-domain
Switch(config-if)# switchport voice vlan 101
Switch(config-if)# end

Configuring Periodic Re-Authentication

You can enable periodic 802.1x client re-authentication and specify how often it occurs. If you do not specify a time period before enabling re-authentication, the number of seconds between attempts is 3600.

Beginning in privileged EXEC mode, follow these steps to enable periodic re-authentication of the client and to configure the number of seconds between re-authentication attempts. This procedure is optional.

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

interface interface-id

Specify the port to be configured, and enter interface configuration mode.

Step 3 

authentication periodic

or

dot1x reauthentication

Enable periodic re-authentication of the client, which is disabled by default.

Step 4 

authentication timer {{[inactivity | reauthenticate] [server | am]} {restart value}}

or

dot1x timeout reauth-period {seconds | server}

Set the number of seconds between re-authentication attempts.

The authentication timer keywords have these meanings:

inactivity—Interval in seconds after which if there is no activity from the client then it is unauthorized

reauthenticate—Time in seconds after which an automatic re-authentication attempt is be initiated

server am—Interval in seconds after which an attempt is made to authenticate an unauthorized port

restart value—Interval in seconds after which an attempt is made to authenticate an unauthorized port

The dot1x timeout reauth-period keywords have these meanings:

seconds—Sets the number of seconds from 1 to 65535; the default is 3600 seconds.

server—Sets the number of seconds based on the value of the Session-Timeout RADIUS attribute (Attribute[27]) and the Termination-Action RADIUS attribute (Attribute [29]).

This command affects the behavior of the switch only if periodic re-authentication is enabled.

Step 5 

end

Return to privileged EXEC mode.

Step 6 

show authentication interface-id

or

show dot1x interface interface-id

Verify your entries.

Step 7 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

To disable periodic re-authentication, use the no authentication periodic or the no dot1x reauthentication interface configuration command. To return to the default number of seconds between re-authentication attempts, use the no authentication timer or the no dot1x timeout reauth-period interface configuration command.

This example shows how to enable periodic re-authentication and set the number of seconds between re-authentication attempts to 4000:

Switch(config-if)# dot1x reauthentication
Switch(config-if)# dot1x timeout reauth-period 4000

Manually Re-Authenticating a Client Connected to a Port

You can manually re-authenticate the client connected to a specific port at any time by entering the dot1x re-authenticate interface interface-id privileged EXEC command. This step is optional. If you want to enable or disable periodic re-authentication, see the "Configuring Periodic Re-Authentication" section.

This example shows how to manually re-authenticate the client connected to a port:

Switch# dot1x re-authenticate interface gigabitethernet2/0/1

Changing the Quiet Period

When the switch cannot authenticate the client, the switch remains idle for a set period of time and then tries again. The dot1x timeout quiet-period interface configuration command controls the idle period. A failed client authentication might occur because the client provided an invalid password. You can provide a faster response time to the user by entering a number smaller than the default.

Beginning in privileged EXEC mode, follow these steps to change the quiet period. This procedure is optional.

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

interface interface-id

Specify the port to be configured, and enter interface configuration mode.

Step 3 

dot1x timeout quiet-period seconds

Set the number of seconds that the switch remains in the quiet state after a failed authentication exchange with the client.

The range is 1 to 65535 seconds; the default is 60.

Step 4 

end

Return to privileged EXEC mode.

Step 5 

show authentication interface-id

or

show dot1x interface interface-id

Verify your entries.

Step 6 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

To return to the default quiet time, use the no dot1x timeout quiet-period interface configuration command.

This example shows how to set the quiet time on the switch to 30 seconds:

Switch(config-if)# dot1x timeout quiet-period 30

Changing the Switch-to-Client Retransmission Time

The client responds to the EAP-request/identity frame from the switch with an EAP-response/identity frame. If the switch does not receive this response, it waits a set period of time (known as the retransmission time) and then resends the frame.


Note You should change the default value of this command only to adjust for unusual circumstances such as unreliable links or specific behavioral problems with certain clients and authentication servers.


Beginning in privileged EXEC mode, follow these steps to change the amount of time that the switch waits for client notification. This procedure is optional.

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

interface interface-id

Specify the port to configure, and enter interface configuration mode.

Step 3 

dot1x timeout tx-period seconds

Set the number of seconds that the switch waits for a response to an EAP-request/identity frame from the client before resending the request.

The range is 1 to 65535 seconds; the default is 5.

Step 4 

end

Return to privileged EXEC mode.

Step 5 

show authentication interface-id

or

show dot1x interface interface-id

Verify your entries.

Step 6 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

To return to the default retransmission time, use the no dot1x timeout tx-period interface configuration command.

This example shows how to set 60 as the number of seconds that the switch waits for a response to an EAP-request/identity frame from the client before resending the request:

Switch(config-if)# dot1x timeout tx-period 60

Setting the Switch-to-Client Frame-Retransmission Number

You can change the number of times that the switch sends an EAP-request/identity frame (assuming no response is received) to the client before restarting the authentication process.


Note You should change the default value of this command only to adjust for unusual circumstances such as unreliable links or specific behavioral problems with certain clients and authentication servers.


Beginning in privileged EXEC mode, follow these steps to set the switch-to-client frame-retransmission number. This procedure is optional.

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

interface interface-id

Specify the port to be configured, and enter interface configuration mode.

Step 3 

dot1x max-req count

Set the number of times that the switch sends an EAP-request/identity frame to the client before restarting the authentication process. The range is 1 to 10; the default is 2.

Step 4 

end

Return to privileged EXEC mode.

Step 5 

show authentication interface interface-id

or

show dot1x interface interface-id

Verify your entries.

Step 6 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

To return to the default retransmission number, use the no dot1x max-req interface configuration command.

This example shows how to set 5 as the number of times that the switch sends an EAP-request/identity request before restarting the authentication process:

Switch(config-if)# dot1x max-req 5

Setting the Re-Authentication Number

You can also change the number of times that the switch restarts the authentication process before the port changes to the unauthorized state.


Note You should change the default value of this command only to adjust for unusual circumstances such as unreliable links or specific behavioral problems with certain clients and authentication servers.


Beginning in privileged EXEC mode, follow these steps to set the re-authentication number. This procedure is optional.

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

interface interface-id

Specify the port to be configured, and enter interface configuration mode.

Step 3 

dot1x max-reauth-req count

Set the number of times that the switch restarts the authentication process before the port changes to the unauthorized state. The range is 0 to 10; the default is 2.

Step 4 

end

Return to privileged EXEC mode.

Step 5 

show authentication interface interface-id

or

show dot1x interface interface-id

Verify your entries.

Step 6 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

To return to the default re-authentication number, use the no dot1x max-reauth-req interface configuration command.

This example shows how to set 4 as the number of times that the switch restarts the authentication process before the port changes to the unauthorized state:

Switch(config-if)# dot1x max-reauth-req 4

Configuring 802.1x Accounting

Enabling AAA system accounting with 802.1x accounting allows system reload events to be sent to the accounting RADIUS server for logging. The server can then infer that all active 802.1x sessions are closed.

Because RADIUS uses the unreliable UDP transport protocol, accounting messages might be lost due to poor network conditions. If the switch does not receive the accounting response message from the RADIUS server after a configurable number of retransmissions of an accounting request, this system message appears:

Accounting message %s for session %s failed to receive Accounting Response.
 
   

When the stop message is not sent successfully, this message appears:

00:09:55: %RADIUS-4-RADIUS_DEAD: RADIUS server 172.20.246.201:1645,1646 is not responding. 
 
   

Note You must configure the RADIUS server to perform accounting tasks, such as logging start, stop, and interim-update messages and time stamps. To turn on these functions, enable logging of "Update/Watchdog packets from this AAA client" in your RADIUS server Network Configuration tab. Next, enable "CVS RADIUS Accounting" in your RADIUS server System Configuration tab.


Beginning in privileged EXEC mode, follow these steps to configure 802.1x accounting after AAA is enabled on your switch. This procedure is optional.

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

interface interface-id

Specify the port to be configured, and enter interface configuration mode.

Step 3 

aaa accounting dot1x default start-stop group radius

Enable 802.1x accounting using the list of all RADIUS servers.

Step 4 

aaa accounting system default start-stop group radius

(Optional) Enables system accounting (using the list of all RADIUS servers) and generates system accounting reload event messages when the switch reloads.

Step 5 

end

Return to privileged EXEc mode.

Step 6 

show running-config

Verify your entries.

Step 7 

copy running-config startup-config

(Optional) Saves your entries in the configuration file.

Use the show radius statistics privileged EXEC command to display the number of RADIUS messages that do not receive the accounting response message.

This example shows how to configure 802.1x accounting. The first command configures the RADIUS server, specifying 1813 as the UDP port for accounting:

Switch(config)# radius-server host 172.120.39.46 auth-port 1812 acct-port 1813 key rad123
Switch(config)# aaa accounting dot1x default start-stop group radius
Switch(config)# aaa accounting system default start-stop group radius

Configuring a Guest VLAN

When you configure a guest VLAN, clients that are not 802.1x-capable are put into the guest VLAN when the server does not receive a response to its EAP request/identity frame. Clients that are 802.1x-capable but that fail authentication are not granted network access. The switch supports guest VLANs in single-host or multiple-hosts mode.

Beginning in privileged EXEC mode, follow these steps to configure a guest VLAN. This procedure is optional.

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

interface interface-id

Specify the port to be configured, and enter interface configuration mode. For the supported port types, see the "802.1x Authentication Configuration Guidelines" section.

Step 3 

switchport mode access

or

switchport mode private-vlan host

Set the port to access mode

or

Configure the Layer 2 port as a private-VLAN host port.

Step 4 

authentication port-control auto

or

dot1x port-control auto

Enable 802.1x authentication on the port.

Step 5 

dot1x guest-vlan vlan-id

Specify an active VLAN as an 802.1x guest VLAN. The range is 1 to 4094.

You can configure any active VLAN except an internal VLAN (routed port), an RSPAN VLAN, a primary private VLAN, or a voice VLAN as an 802.1x guest VLAN.

Step 6 

end

Return to privileged EXEC mode.

Step 7 

show authentication interface-id

or

show dot1x interface interface-id

Verify your entries.

Step 8 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

To disable and remove the guest VLAN, use the no dot1x guest-vlan interface configuration command. The port returns to the unauthorized state.

This example shows how to enable VLAN 2 as an 802.1x guest VLAN:

Switch(config)# interface gigabitethernet2/0/2
Switch(config-if)# dot1x guest-vlan 2
 
   

This example shows how to set 3 as the quiet time on the switch, to set 15 as the number of seconds that the switch waits for a response to an EAP-request/identity frame from the client before re-sending the request, and to enable VLAN 2 as an 802.1x guest VLAN when an 802.1x port is connected to a DHCP client:

Switch(config-if)# dot1x timeout quiet-period 3
Switch(config-if)# dot1x timeout tx-period 15
Switch(config-if)# dot1x guest-vlan 2

Configuring a Restricted VLAN

When you configure a restricted VLAN on a switch stack or a switch, clients that are 802.1x-compliant are moved into the restricted VLAN when the authentication server does not receive a valid username and password. The switch supports restricted VLANs only in single-host mode.

Beginning in privileged EXEC mode, follow these steps to configure a restricted VLAN. This procedure is optional.

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

interface interface-id

Specify the port to be configured, and enter interface configuration mode. For the supported port types, see the "802.1x Authentication Configuration Guidelines" section.

Step 3 

switchport mode access

or

switchport mode private-vlan host

Set the port to access mode,

or

Configure the Layer 2 port as a private-VLAN host port.

Step 4 

authentication port-control auto

or

dot1x port-control auto

Enable 802.1x authentication on the port.

Step 5 

dot1x auth-fail vlan vlan-id

Specify an active VLAN as an 802.1x restricted VLAN. The range is 1 to 4094.

You can configure any active VLAN except an internal VLAN (routed port), an RSPAN VLAN, a primary private VLAN, or a voice VLAN as an 802.1x restricted VLAN.

Step 6 

end

Return to privileged EXEC mode.

Step 7 

show authentication interface-id

or

show dot1x interface interface-id

(Optional) Verify your entries.

Step 8 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

To disable and remove the restricted VLAN, use the no dot1x auth-fail vlan interface configuration command. The port returns to the unauthorized state.

This example shows how to enable VLAN 2 as an 802.1x restricted VLAN:

Switch(config)# interface gigabitethernet2/0/2
Switch(config-if)# dot1x auth-fail vlan 2
 
   

You can configure the maximum number of authentication attempts allowed before a user is assigned to the restricted VLAN by using the dot1x auth-fail max-attempts interface configuration command. The range of allowable authentication attempts is 1 to 3. The default is 3 attempts.

Beginning in privileged EXEC mode, follow these steps to configure the maximum number of allowed authentication attempts. This procedure is optional.

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

interface interface-id

Specify the port to be configured, and enter interface configuration mode. For the supported port types, see the "802.1x Authentication Configuration Guidelines" section.

Step 3 

switchport mode access

or

switchport mode private-vlan host

Set the port to access mode,

or

Configure the Layer 2 port as a private-VLAN host port.

Step 4 

authentication port-control auto

or

dot1x port-control auto

Enable 802.1x authentication on the port.

Step 5 

dot1x auth-fail vlan vlan-id

Specify an active VLAN as an 802.1x restricted VLAN. The range is 1 to 4094.

You can configure any active VLAN except an internal VLAN (routed port), an RSPAN VLAN, a primary private VLAN, or a voice VLAN as an 802.1x restricted VLAN.

Step 6 

dot1x auth-fail max-attempts max attempts

Specify a number of authentication attempts to allow before a port moves to the restricted VLAN. The range is 1 to 3, and the default is 3.

Step 7 

end

Return to privileged EXEC mode.

Step 8 

show authentication interface-id

or

show dot1x interface interface-id

(Optional) Verify your entries.

Step 9 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

To return to the default value, use the no dot1x auth-fail max-attempts interface configuration command.

This example shows how to set 2 as the number of authentication attempts allowed before the port moves to the restricted VLAN:

Switch(config-if)# dot1x auth-fail max-attempts 2

Configuring the Inaccessible Authentication Bypass Feature

You can configure the inaccessible bypass feature, also referred to as critical authentication or the AAA fail policy.


Note You must configure the RADIUS server parameters on the switch to monitor the RADIUS server state (see the "Configuring the Switch-to-RADIUS-Server Communication" section). You must also configure the idle time, dead time, and dead criteria.

If you do not configure these parameters, the switch prematurely changes the RADIUS server status to dead.


Beginning in privileged EXEC mode, follow these steps to configure the port as a critical port and enable the inaccessible authentication bypass feature. This procedure is optional.

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

radius-server dead-criteria time time tries tries

(Optional) Set the conditions that are used to decide when a RADIUS server is considered unavailable or dead.

The range for time is from 1 to 120 seconds. The switch dynamically determines the default seconds value that is 10 to 60 seconds.

The range for tries is from 1 to 100. The switch dynamically determines the default tries parameter that is 10 to 100.

Step 3 

radius-server deadtime minutes

(Optional) Set the number of minutes that a RADIUS server is not sent requests. The range is from 0 to 1440 minutes (24 hours). The default is 0 minutes.

Step 4 

radius-server host ip-address [acct-port udp-port] [auth-port udp-port] [test username name [idle-time time] [ignore-acct-port] [ignore-auth-port]] [key string]

(Optional) Configure the RADIUS server parameters by using these keywords:

acct-port udp-port—Specify the UDP port for the RADIUS accounting server. The range for the UDP port number is from 0 to 65536. The default is 1646.

auth-port udp-port—Specify the UDP port for the RADIUS authentication server. The range for the UDP port number is from 0 to 65536. The default is 1645.

Note You should configure the UDP port for the RADIUS accounting server and the UDP port for the RADIUS authentication server to nondefault values.

test username nameEnable automated testing of the RADIUS server status, and specify the username to be used.

idle-time time—Set the interval of time in minutes after which the switch sends test packets to the server. The range is from 1 to 35791 minutes. The default is 60 minutes (1 hour).

ignore-acct-portDisable testing on the RADIUS-server accounting port.

ignore-auth-portDisable testing on the RADIUS-server authentication port.

key string—Specify the authentication and encryption key for all RADIUS communication between the switch and the RADIUS daemon.

Note Always configure the key as the last item in the radius-server host command syntax because leading spaces are ignored, but spaces within and at the end of the key are used. If you use spaces in the key, do not enclose the key in quotation marks unless the quotation marks are part of the key. This key must match the encryption used on the RADIUS daemon.

You can also configure the authentication and encryption key by using the radius-server key {0 string | 7 string | string} global configuration command.

Step 5 

dot1x critical {eapol | recovery delay milliseconds}

(Optional) Configure the parameters for inaccessible authentication bypass:

eapol—Specify that the switch sends an EAPOL-Success message when the switch successfully authenticates the critical port.

recovery delay milliseconds—Set the recovery delay period during which the switch waits to re-initialize a critical port when a RADIUS server that was unavailable becomes available. The range is from 1 to 10000 milliseconds. The default is 1000 milliseconds (a port can be re-initialized every second).

Step 6 

interface interface-id

Specify the port to be configured, and enter interface configuration mode. For the supported port types, see the "802.1x Authentication Configuration Guidelines" section.

Step 7 

dot1x critical [recovery action reinitialize | vlan vlan-id]

Enable the inaccessible authentication bypass feature, and use these keywords to configure the feature:

recovery action reinitialize—Enable the recovery feature, and specify that the recovery action is to authenticate the port when an authentication server is available.

vlan vlan-id—Specify the access VLAN to which the switch can assign a critical port. The range is from 1 to 4094.

Step 8 

end

Return to privileged EXEC mode.

Step 9 

show authentication interface interface-id

or

show dot1x interface interface-id

(Optional) Verify your entries.

Step 10 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

To return to the RADIUS server default settings, use the no radius-server dead-criteria, the no radius-server deadtime, and the no radius-server host global configuration commands. To return to the default settings of inaccessible authentication bypass, use the no dot1x critical {eapol | recovery delay} global configuration command. To disable inaccessible authentication bypass, use the no dot1x critical interface configuration command.

This example shows how to configure the inaccessible authentication bypass feature:

Switch(config)# radius-server dead-criteria time 30 tries 20
Switch(config)# radius-server deadtime 60
Switch(config)# radius-server host 1.1.1.2 acct-port 1550 auth-port 1560 test username 
user1 idle-time 30 key abc1234
Switch(config)# dot1x critical eapol
Switch(config)# dot1x critical recovery delay 2000
Switch(config)# interface gigabitethernet 1/0/1
Switch(config)# radius-server deadtime 60
Switch(config-if)# dot1x critical
Switch(config-if)# dot1x critical recovery action reinitialize
Switch(config-if)# dot1x critical vlan 20
Switch(config-if)# end

Configuring 802.1x Authentication with WoL

Beginning in privileged EXEC mode, follow these steps to enable 802.1x authentication with WoL. This procedure is optional.

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

interface interface-id

Specify the port to be configured, and enter interface configuration mode. For the supported port types, see the "802.1x Authentication Configuration Guidelines" section.

Step 3 

authentication control-direction {both | in}

or

dot1x control-direction {both | in}

Enable 802.1x authentication with WoL on the port, and use these keywords to configure the port as bidirectional or unidirectional.

both—Sets the port as bidirectional. The port cannot receive packets from or send packets to the host. By default, the port is bidirectional.

in—Sets the port as unidirectional. The port can send packets to the host but cannot receive packets from the host.

Step 4 

end

Return to privileged EXEC mode.

Step 5 

show authentication interface interface-id

or

show dot1x interface interface-id

Verify your entries.

Step 6 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

To disable 802.1x authentication with WoL, use the no authentication control-direction or no dot1x control-direction interface configuration command.

These examples show how to enable 802.1x authentication with WoL and set the port as bidirectional:

Switch(config-if)# authentication control-direction both
 
   

or

 
   
Switch(config-if)# dot1x control-direction both

Configuring MAC Authentication Bypass

Beginning in privileged EXEC mode, follow these steps to enable MAC authentication bypass. This procedure is optional.

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

interface interface-id

Specify the port to be configured, and enter interface configuration mode. For the supported port types, see the "802.1x Authentication Configuration Guidelines" section.

Step 3 

authentication port-control auto

or

dot1x port-control auto

Enable 802.1x authentication on the port.

Step 4 

dot1x mac-auth-bypass [eap | timeout activity {value}]

Enable MAC authentication bypass.

(Optional) Use the eap keyword to configure the switch to use EAP for authorization.

(Optional) Use the timeout activity keywords to configured the number of seconds that a connected host can be inactive before it is placed in an unauthorized state. The range is 1 to 65535.

You must enable port security before configuring a time out value. For more information, see the "Configuring Port Security" section.

Step 5 

end

Return to privileged EXEC mode.

Step 6 

show authentication interface-id

or

show dot1x interface interface-id

Verify your entries.

Step 7 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

To disable MAC authentication bypass, use the no dot1x mac-auth-bypass interface configuration command.

This example shows how to enable MAC authentication bypass:

Switch(config-if)# dot1x mac-auth-bypass

Configuring NAC Layer 2 802.1x Validation

You can configure NAC Layer 2 802.1x validation, which is also referred to as 802.1x authentication with a RADIUS server.

Beginning in privileged EXEC mode, follow these steps to configure NAC Layer 2 802.1x validation. The procedure is optional.

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

interface interface-id

Specify the port to be configured, and enter interface configuration mode.

Step 3 

dot1x guest-vlan vlan-id

Specify an active VLAN as an 802.1x guest VLAN. The range is 1 to 4094.

You can configure any active VLAN except an internal VLAN (routed port), an RSPAN VLAN, or a voice VLAN as an 802.1x guest VLAN.

Step 4 

authentication periodic

or

dot1x reauthentication

Enable periodic re-authentication of the client, which is disabled by default.

Step 5 

dot1x timeout reauth-period {seconds | server}

Set the number of seconds between re-authentication attempts.

The keywords have these meanings:

seconds—Sets the number of seconds from 1 to 65535; the default is 3600 seconds.

server—Sets the number of seconds based on the value of the Session-Timeout RADIUS attribute (Attribute[27]) and the Termination-Action RADIUS attribute (Attribute [29]).

This command affects the behavior of the switch only if periodic re-authentication is enabled.

Step 6 

end

Return to privileged EXEC mode.

Step 7 

show authentication interface interface-id

or

show dot1x interface interface-id

Verify your 802.1x authentication configuration.

Step 8 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

This example shows how to configure NAC Layer 2 802.1x validation:

Switch# configure terminal
Switch(config)# interface gigabitethernet2/0/1
Switch(config-if)# dot1x reauthentication
Switch(config-if)# dot1x timeout reauth-period server

Configuring 802.1x Switch Supplicant with NEAT

Configuring this feature requires that one switch (outside a wiring closet) is configured as supplicant and is connected to an authenticator switch.


Note You cannot enable MDA or multiauth mode on the authenticator switch interface that connects to one more supplicant switches.


For overview information, see the "802.1x Switch Supplicant with Network Edge Access Topology (NEAT)" section.


Note The cisco-av-pairs must be configured as device-traffic-class=switch on the ACS, which sets the interface as a trunk after the supplicant is successfuly authenticated.


Beginning in privileged EXEC mode, follow these steps to configure a switch as an authenticator:

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

cisp enable

Enable CISP.

Step 3 

interface interface-id

Specify the port to be configured, and enter interface configuration mode.

Step 4 

switchport mode access

(Optional) Set the port mode to access.

Step 5 

authentication port-control auto

Set the port-authentication mode to auto.

Step 6 

dot1x pae authenticator

Configure the interface as a port access entity (PAE) authenticator.

Step 7 

spanning-tree portfast

Enable Port Fast on an access port connected to a single workstation or server..

Step 8 

end

Return to privileged EXEC mode.

Step 9 

show running-config interface interface-id

Verify your configuration.

Step 10 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

This example shows how to configure a switch as an 802.1x authenticator:

Switch# configure terminal
Switch(config)# cisp enable
Switch(config)# interface gigabitethernet2/0/1
Switch(config-if)# switchport mode access
Switch(config-if)# authentication port-control auto
Switch(config-if)# dot1x pae authenticator
Switch(config-if)# spanning-tree portfast trunk

Beginning in privileged EXEC mode, follow these steps to configure a switch as a supplicant:

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

cisp enable

Enable CISP.

Step 3 

dot1x credentials profile

Create 802.1x credentials profile. This must be attached to the port that is configured as supplicant.

Step 4 

username suppswitch

Create a username.

Step 5 

password password

Create a password for the new username.

Step 6 

interface interface-id

Specify the port to be configured, and enter interface configuration mode.

Step 7 

switchport trunk encapsulation dot1q

Set the port to trunk mode.

Step 8 

switchport mode trunk

Configure the interface as a VLAN trunk port.

Step 9 

dot1x pae supplicant

Configure the interface as a port access entity (PAE) supplicant.

Step 10 

dot1x credentials profile-name

Attach the 802.1x credentials profile to the interface.

Step 11 

end

Return to privileged EXEC mode.

Step 12 

show running-config interface interface-id

Verify your configuration.

Step 13 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

This example shows how to configure a switch as a supplicant:

Switch# configure terminal
Switch(config)# cisp enable
Switch(config)# dot1x credentials test
Switch(config)# username suppswitch
Switch(config)# password myswitch
Switch(config)# interface gigabitethernet 1/0/1
Switch(config-if)# switchport trunk encapsulation dot1q

Switch(config-if)# dot1x pae supplicant
Switch(config-if)# dot1x credentials test
Switch(config-if)# end

Configuring 802.1x Authentication with Downloadable ACLs and Redirect URLs

In addition to configuring 802.1x authentication on the switch, you need to configure the ACS. For more information, see the Cisco Secure ACS configuration guides.


Note You must configure a downloadable ACL on the ACS before downloading it to the switch.


After authentication on the port, you can use the show ip access-list privileged EXEC command to display the downloaded ACLs on the port.

Configuring Downloadable ACLs

The policies take effect after client authentication and the client IP address addition to the IP device tracking table. The switch then applies the downloadable ACL to the port.

Beginning in privileged EXEC mode:

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

ip device tracking

Configure the ip device tracking table.

Step 3 

aaa new-model

Enables AAA.

Step 4 

aaa authorization network default group radius

Sets the authorization method to local. To remove the authorization method, use the no aaa authorization network default group radius command.

Step 5 

radius-server vsa send authentication

Configure the radius vsa send authentication.

Step 6 

interface interface-id

Specify the port to be configured, and enter interface configuration mode.

Step 7 

ip access-group acl-id in

Configure the default ACL on the port in the input direction.

Note The acl-id is an access list name or number.

Step 8 

show running-config interface interface-id

Verify your configuration.

Step 9 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

Configuring a Downloadable Policy

Beginning in privileged EXEC mode:

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

access-list access-list-number deny source source-wildcard log

Defines the default port ACL by using a source address and wildcard.

The access-list-number is a decimal number from 1 to 99 or 1300 to 1999.

Enter deny or permit to specify whether to deny or permit access if conditions are matched.

The source is the source address of the network or host that sends a packet, such as this:

The 32-bit quantity in dotted-decimal format.

The keyword any as an abbreviation for source and source-wildcard value of 0.0.0.0 255.255.255.255. You do not need to enter a source-wildcard value.

The keyword host as an abbreviation for source and source-wildcard of source 0.0.0.0.

(Optional) Applies the source-wildcard wildcard bits to the source.

(Optional) Enters log to cause an informational logging message about the packet that matches the entry to be sent to the console.

Step 3 

interface interface-id

Enter interface configuration mode.

Step 4 

ip access-group acl-id in

Configure the default ACL on the port in the input direction.

Note The acl-id is an access list name or number.

Step 5 

exit

Returns to global configuration mode.

Step 6 

aaa new-model

Enables AAA.

Step 7 

aaa authorization network default group radius

Sets the authorization method to local. To remove the authorization method, use the no aaa authorization network default group radius command.

Step 8 

ip device tracking

Enables the IP device tracking table.

To disable the IP device tracking table, use the no ip device tracking global configuration commands.

Step 9 

ip device tracking probe count count

(Optional) Configures the IP device tracking table:

count count-Sets the number of times that the switch sends the ARP probe. The range is from 1 to 5. The default is 3.

interval interval-Sets the number of seconds that the switch waits for a response before resending the ARP probe. The range is from 30 to 300 seconds. The default is 30 seconds.

Step 10 

radius-server vsa send authentication

Configures the network access server to recognize and use vendor-specific attributes.

Note The downloadable ACL must be operational.

Step 11 

end

Returns to privileged EXEC mode.

Step 12 

show ip device tracking all

Displays information about the entries in the IP device tracking table.

Step 13 

copy running-config startup-config

(Optional) Saves your entries in the configuration file.

This example shows how to configure a switch for a downloadable policy:

Switch# config terminal
Enter configuration commands, one per line.  End with CNTL/Z.
Switch(config)# aaa new-model
Switch(config)# aaa authorization network default group radius
Switch(config)# ip device tracking
Switch(config)# ip access-list extended default_acl
Switch(config-ext-nacl)# permit ip any any
Switch(config-ext-nacl)# exit
Switch(config)# radius-server vsa send authentication
Switch(config)# int fastEthernet 2/13
Switch(config-if)# ip access-group default_acl in
Switch(config-if)# exit

Configuring Flexible Authentication Ordering

Beginning in privileged EXEC mode, follow these steps:

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

interface interface-id

Specify the port to be configured, and enter interface configuration mode.

Step 3 

authentication order [dot1x | mab] | {webauth}

(Optional) Set the order of authentication methods used on a port.

Step 4 

authentication priority [dot1x | mab] | {webauth}

(Optional) Add an authentication method to the port-priority list.

Step 5 

show authentication

(Optional) Verify your entries.

Step 6 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

This example shows how to configure a port attempt 802.1x authentication first, followed by web authentication as fallback method:

Switch# configure terminal
Switch(config)# interface gigabitethernet 1/0/1
Switch(config)# authentication order dot1x webauth

Configuring Open1x

Beginning in privileged EXEC mode:

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

interface interface-id

Specify the port to be configured, and enter interface configuration mode.

Step 3 

authentication control-direction {both | in}

(Optional) Configure the port control as unidirectional or bidirectional.

Step 4 

authentication fallback name

(Optional) Configure a port to use web authentication as a fallback method for clients that do not support 802.1x authentication.

Step 5 

authentication host-mode [multi-auth | multi-domain | multi-host | single-host]

(Optional) Set the authorization manager mode on a port.

Step 6 

authentication open

(Optional) Enable or disable open access on a port.

Step 7 

authentication order [dot1x | mab] | {webauth}

(Optional) Set the order of authentication methods used on a port.

Step 8 

authentication periodic

(Optional) Enable or disable reauthentication on a port.

Step 9 

authentication port-control {auto | force-authorized | force-un authorized}

(Optional) Enable manual control of the port authorization state.

Step 10 

show authentication

(Optional) Verify your entries.

Step 11 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

This example shows how to configure open 1x on a port:

Switch# configure terminal
Switch(config)# interface gigabitethernet 1/0/1
Switch(config)# authentication control-direction both
Switch(config)# autentication fallback profile1
Switch(config)# authentication host-mode multi-auth
Switch(config)# authentication open
Switch(config)# authentication order dot1x webauth
Switch(config)# authentication periodic
Switch(config)# authentication port-control auto

Configuring Web Authentication

Beginning in privileged EXEC mode, follow these steps to configure authentication, authorization, accounting (AAA) and RADIUS on a switch before configuring web authentication. The steps enable AAA by using RADIUS authentication and enable device tracking.

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

aaa new-model

Enable AAA.

Step 3 

aaa authentication login default group radius

Use RADIUS authentication. Before you can use this authentication method, you must configure the RADIUS server. For more information, see Chapter 10 "Configuring Switch-Based Authentication."

The console prompts you for a username and password on future attempts to access the switch console after entering the aaa authentication login command. If you do not want to be prompted for a username and password, configure a second login authentication list:

Switch# config t
Switch(config)# aaa authentication login line-console none
Switch(config)# line console 0
Switch(config-line)# login authentication line-console
Switch(config-line)# end

Step 4 

aaa authorization auth-proxy default group radius

Use RADIUS for authentication-proxy (auth-proxy) authorization.

Step 5 

radius-server host key radius-key

Specify the authentication and encryption key for RADIUS communication between the switch and the RADIUS daemon.

Step 6 

radius-server attribute 8 include-in-access-req

Configure the switch to send the Framed-IP-Address RADIUS attribute (Attribute[8]) in access-request or accounting-request packets.

Step 7 

radius-server vsa send authentication

Configure the network access server to recognize and use vendor-specific attributes (VSAs).

Step 8 

ip device tracking

Enable the IP device tracking table.

To disable the IP device tracking table, use the no ip device tracking global configuration commands.

Step 9 

end

Return to privileged EXEC mode.

This example shows how to enable AAA, use RADIUS authentication and enable device tracking:

Switch(config) configure terminal
Switch(config)# aaa new-model
Switch(config)# aaa authentication login default group radius 
Switch(config)# aaa authorization auth-proxy default group radius 
Switch(config)# radius-server host 1.1.1.2 key key1
Switch(config)# radius-server attribute 8 include-in-access-req 
Switch(config)# radius-server vsa send authentication 
Switch(config)# ip device tracking 
Switch(config) end
 
   

Beginning in privileged EXEC mode, follow these steps to configure a port to use web authentication:

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

ip admission name rule proxy http

Define a web authentication rule.

Note The same rule cannot be used for both web authentication and NAC Layer 2 IP validation. For more information, see the Network Admission Control Software Configuration Guide on Cisco.com.

Step 3 

interface interface-id

Specify the port to be configured, and enter interface configuration mode.

Step 4 

switchport mode access

Set the port to access mode.

Step 5 

ip access-group access-list in

Specify the default access control list to be applied to network traffic before web authentication.

Step 6 

ip admission rule

Apply an IP admission rule to the interface.

Step 7 

end

Return to privileged EXEC mode.

Step 8 

show running-config interface interface-id

Verify your configuration.

Step 9 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

This example shows how to configure only web authentication on a switch port:

Switch# configure terminal
Switch(config)# ip admission name rule1 proxy http
Switch(config)# interface gigabitethernet1/0/1
Switch(config-if)# switchport mode access 
Switch(config-if)# ip access-group policy1 in 
Switch(config-if)# ip admission rule1 
Switch(config-if)# end
 
   

Beginning in privileged EXEC mode, follow these steps to configure a switch port for 802.1x authentication with web authentication as a fallback method:

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

ip admission name rule proxy http

Define a web authentication rule.

Step 3 

fallback profile fallback-profile

Define a fallback profile to allow an 802.1x port to authenticate a client by using web authentication.

Step 4 

ip access-group policy in

Specify the default access control list to apply to network traffic before web authentication.

Step 5 

ip admission rule

Associate an IP admission rule with the profile, and specify that a client connecting by web authentication uses this rule.

Step 6 

end

Return to privileged EXEC mode.

Step 7 

interface interface-id

Specify the port to be configured, and enter interface configuration mode.

Step 8 

switchport mode access

Set the port to access mode.

Step 9 

authentication port-control auto

or

dot1x port-control auto

Enable 802.1x authentication on the interface.

Step 10 

authentication fallback fallback-profile

or

dot1x fallback fallback-profile

Configure the port to authenticate a client by using web authentication when no 802.1x supplicant is detected on the port. Any change to the fallback-profile global configuration takes effect the next time 802.1x fallback is invoked on the interface.

Step 11 

exit

Return to privileged EXEC mode.

Step 12 

show authentication interface interface-id

or

show dot1x interface interface-id

Verify your configuration.

Step 13 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

This example shows how to configure 802.1x authentication with web authentication as a fallback method.

Switch(config) configure terminal
Switch(config)# ip admission name rule1 proxy http
Switch(config)# fallback profile fallback1
Switch(config-fallback-profile)# ip access-group default-policy in 
Switch(config-fallback-profile)# ip admission rule1 
Switch(config-fallback-profile)# exit
Switch(config)# interface gigabitethernet1/0/1
Switch(config-if)# switchport mode access 
Switch(config-if)# dot1x port-control auto 
Switch(config-if)# dot1x fallback fallback1 
Switch(config-if)# end
 
   

For more information about the authentication fallback and dot1x fallback commands, see the command reference for this release. For more information about the ip admission name and ip access-group commands, see the Network Admission Control Software Configuration Guide on Cisco.com.

Configuring a Web Authentication Local Banner

Beginning in privileged EXEC mode, follow these steps to configure a local banner on a switch that has web authentication configured.

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

ip admission auth-proxy-banner http [banner-text | file-path]

Enable the local banner.
(Optional) Create a custom banner by entering C banner-text C, where C is a delimiting character or file-path indicates a file (for example, a logo or text file) that appears in the banner.

Step 3 

end

Return to privileged EXEC mode.

This example shows how to configure a local banner with the custom message My Switch:

Switch(config) configure terminal
Switch(config)# aaa new-model
Switch(config)# aaa ip auth-proxy auth-proxy-banner C My Switch C 
Switch(config) end
 
   

For more information about the ip auth-proxy auth-proxy-banner command, see the "Authentication Proxy Commands" section of the Cisco IOS Security Command Reference on Cisco.com.

Disabling 802.1x Authentication on the Port

You can disable 802.1x authentication on the port by using the no dot1x pae interface configuration command.

Beginning in privileged EXEC mode, follow these steps to disable 802.1x authentication on the port. This procedure is optional.

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

interface interface-id

Specify the port to be configured, and enter interface configuration mode.

Step 3 

no dot1x pae

Disable 802.1x authentication on the port.

Step 4 

end

Return to privileged EXEC mode.

Step 5 

show authentication interface-id

or

show dot1x interface interface-id

Verify your entries.

Step 6 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

To configure the port as an 802.1x port access entity (PAE) authenticator, which enables 802.1x on the port but does not allow clients connected to the port to be authorized, use the dot1x pae authenticator interface configuration command.

This example shows how to disable 802.1x authentication on the port:

Switch(config)# interface gigabitethernet2/0/1
Switch(config-if)# no dot1x pae authenticator

Resetting the 802.1x Authentication Configuration to the Default Values

Beginning in privileged EXEC mode, follow these steps to reset the 802.1x authentication configuration to the default values. This procedure is optional.

 
Command
Purpose

Step 1 

configure terminal

Enter global configuration mode.

Step 2 

interface interface-id

Enter interface configuration mode, and specify the port to be configured.

Step 3 

dot1x default

Reset the 802.1x parameters to the default values.

Step 4 

end

Return to privileged EXEC mode.

Step 5 

show authentication interface interface-id

or

show dot1x interface interface-id

Verify your entries.

Step 6 

copy running-config startup-config

(Optional) Save your entries in the configuration file.

Displaying 802.1x Statistics and Status

To display 802.1x statistics for all ports, use the show dot1x all statistics privileged EXEC command. To display 802.1x statistics for a specific port, use the show dot1x statistics interface interface-id privileged EXEC command.

To display the 802.1x administrative and operational status for the switch, use the show dot1x all [details | statistics | summary] privileged EXEC command. To display the 802.1x administrative and operational status for a specific port, use the show dot1x interface interface-id privileged EXEC command.

For detailed information about the fields in these displays, see the command reference for this release.