Reference Guide

Configure AAA Authentication for Roles
Authentication services verify the user ID and password combination. Users with defined roles and users with privileges are
authenticated with the same mechanism. There are six methods available for authentication: radius, tacacs+, local, enable,
line, and none.
When role-based only AAA authorization is enabled, the enable, line, and none methods are not available. Each of these three
methods allows users to be verified with either a password that is not specific to their user ID or with no password at all.
Because of the lack of security these methods are not available for role only mode. When the system is in role-only mode, users
that have only privilege levels are denied access to the system because they do not have a role. For information about role only
mode, see Configuring Role-based Only AAA Authorization.
NOTE: Authentication services only validate the user ID and password combination. To determine which commands are
permitted for users, configure authorization. For information about how to configure authorization for roles, see Configure
AAA Authorization for Roles.
To configure AAA authentication, use the aaa authentication command in CONFIGURATION mode.
aaa authentication login {method-list-name | default} method [ method4]
Configure AAA Authorization for Roles
Authorization services determine if the user has permission to use a command in the CLI. Users with only privilege levels can use
commands in privilege-or-role mode (the default) provided their privilege level is the same or greater than the privilege level of
those commands. Users with defined roles can use commands provided their role is permitted to use those commands. Role
inheritance is also used to determine authorization.
Users with roles and privileges are authorized with the same mechanism. There are six methods available for authorization:
radius, tacacs+, local, enable, line, and none.
When role-based only AAA authorization is enabled, the enable, line, and none methods are not available. Each of these
three methods allows users to be authorized with either a password that is not specific to their userid or with no password at
all. Because of the lack of security, these methods are not available for role-based only mode.
To configure AAA authorization, use the aaa authorization exec command in CONFIGURATION mode. The aaa
authorization exec command determines which CLI mode the user will start in for their session; for example, Exec mode
or Exec Privilege mode. For information about how to configure authentication for roles, see Configure AAA Authentication for
Roles.
aaa authorization exec {method-list-name | default} method [ method4]
You can further restrict users permissions, using the aaa authorization command command in CONFIGURATION mode.
aaa authorization command {method-list-name | default} method [ method4]
Examples of Applying a Method List
The following configuration example applies a method list: TACACS+, RADIUS and local:
!
radius-server host 10.16.150.203 key <clear-text>
!
tacacs-server host 10.16.150.203 key <clear-text>
!
aaa authentication login ucraaa tacacs+ radius local
aaa authorization exec ucraaa tacacs+ radius local
aaa accounting commands role netadmin ucraaa start-stop tacacs+
!
The following configuration example applies a method list other than default to each VTY line.
NOTE: Note that the methods were not applied to the console so the default methods (if configured) are applied there.
!
line console 0
Security
657