Generate RADIUS Server Certificates

RADIUS server certificates ensure encryption between the RADIUS server and ExtremeCloud IQ Controller. To generate and load a certificate, take the following steps:

  1. Go to Onboard > AAA and select Manage Certificates.
  2. Under RADIUS Server Certificate, select Update Certificate.
  3. Select the Certificate option:
    • Generate a new unique private key and certificate

      This option generates and loads a Self-Signed certificate.

    • Provision a private key and certificate from files
      This option loads the key and certificate from a Certificate Authority. Select this option, then do the following:
      1. Select Choose File and navigate to the Private Key file.
      2. If the Key file is password protected, check the box and provide the password.
      3. Select from the list of possible certificate files.
      4. To add certificate files, select Add Files, navigate to the saved certificate file, and select Open.
  4. Select Save to save your changes and close the dialog.