How can I test RADIUS authentication with the Rublon Auth Proxy using NTRadPing?

Modified on Wed, 06 Mar 2024 at 04:23 PM

NTRadPing is a free Windows tool you can use to test RADIUS authentications. You can make it act as the RADIUS client to test authentication to your RADIUS server, e.g., Rublon Authentication Proxy.


1. Download NTRadPing and extract it to a Windows machine that can send requests to the Rublon Authentication Proxy server.

2. Run NTRadPing.

3. Before sending the request, you need to set the following values.


RADIUS Server/port

Enter the IP address and the port of your Rublon Authentication Proxy server.

Reply timeout (sec.)

Recommended: 15


Give appropriate time to receive push and/or email. The required timeout may vary depending on your network.


Tip: Increase the timeout (e.g., 15 → 45) if you want to test email as the fallback method of the “push,email” config.

RADIUS Secret key

Enter the radius_secret you set in the Rublon Auth Proxy’s config file.

User-Name

The username 

Password

The user password or the password with an appended Append Mode value if you are testing this feature.

Request type

Set to Authentication Request.


4. Send the request.

5. Approve the Mobile Push authentication request or click the Email Link.

6. Inspect the reply you received in the RADIUS Server reply text field.


Challenge Mode Testing

You can use NTRadPing to test the Rublon Authentication Proxy’s Challenge Mode.


To test the Challenge Mode using NTRadPing:

1. Send a request to the Rublon Authentication Proxy exactly as described earlier in this article.

2. After the first request, the State parameter will be returned in the RADIUS Server reply field.

3. Copy the returned value of State.

4. Under Additional RADIUS Attributes, select State and then paste the copied state value.

5. Click Add.

6. The state value will be added to the list of additional RADIUS attributes.


7. Enter one of the following in the Password field:

  • push (to choose the Mobile Push authentication method)

  • email (to choose the Email Link authentication method)

  • 123456 (the current value of the Mobile Passcode)

  • smsLink (to choose the SMS Link authentication method)


8. Send the request, accept the push, etc.


Helpful Links

Rublon Authentication Proxy Modes Explained

Rublon Authentication Proxy - Documentation

Was this article helpful?

That’s Great!

Thank you for your feedback

Sorry! We couldn't be helpful

Thank you for your feedback

Let us know how can we improve this article!

Select atleast one of the reasons

Feedback sent

We appreciate your effort and will try to fix the article