This article explains how to configure these roles for Cisco ACS 4.0. Log in to the firewall. I will match by the username that is provided in the RADIUSaccess-request. Privilege levels determine which commands an administrator can run as well as what information is viewable. On the Palo Alto Networks device, go to Device > Server Profile > RADIUS and configure the RADIUS Server Profile using the IP address, port, and the shared secret for the RADIUS server. Configure RADIUS Authentication. The Palo Alto Networks product portfolio comprises multiple separate technologies working in unison to prevent successful cyberattacks. or device administrators and roles. Click the drop down menu and choose the option RADIUS (PaloAlto). Note: Dont forget to set the Device > Authentication Settings > Authentication Profile on all your Palos as the settings on these pages dont sync across to peer devices. Add the Palo Alto Networks device as a RADIUS client. Click Accept as Solution to acknowledge that the answer to your question has been provided. if I log in as "jdoe" to the firewall and have never logged in before or added him as an administrator, as long as he is a member of "Firewall Admins" he will get access to the firewall with the access class defined in his RADIUS attribute)? Study with Quizlet and memorize flashcards containing terms like What are two valid tag types for use in a DAG? No products in the cart. A. dynamic tag B. membership tag C. wildcard tag D. static tag, Which interface type is used to monitor traffic and cannot be used to perform traffic shaping? Has read-only access to all firewall settings Panorama > Admin Roles. Device > Setup > Management > Authentication Settings, The Palo Alto Radius dictionary defines the authentication attributes needed for communication between a PA and Cisco ISE server. superreader (Read Only)Read-only access to the current device. City, Province or "remote" Add. Next, I will add a user in Administration > Identity Management > Identities. Check your inbox and click the link. https://knowledgebase.paloaltonetworks.com/KCSArticleDetail?id=kA10g000000ClSRCA0&refURL=http%3A%2F%2Fknowledgebase.paloaltonetworks.com%2FKCSArticleDetail, Created On09/25/18 18:59 PM - Last Modified04/21/20 00:20 AM. Additional fields appear. Or, you can create custom firewall administrator roles or Panorama administrator . 8.x. Note: Make sure you don't leave any spaces and we will paste it on ISE. systems. Go to Device > Server Profiles > RADIUS and define a RADIUS server, Go to Device > Authentication Profile and define an Authentication Profile. For PAN-OS 6.1 and below, the only authentication method that Palo Alto Network supports is Password Authentication Protocol (PAP). If no match, Allow Protocols DefaultNetworksAccess that includes PAP or CHAP and it will check all identity stores for authentication. After login, the user should have the read-only access to the firewall. I will be creating two roles one for firewall administrators and the other for read-only service desk users. I created two authorization profiles which is used later on the policy. I log in as Jack, RADIUS sends back a success and a VSA value. Job Type . Armis headquartered in Palo Alto offers an agentless, enterprise-class security platform to address the new threat landscape of unmanaged and IoT devices, an out-of-band sensing technology to discover and analyze all managed, unmanaged, and IoT devicesfrom traditional devices like laptops and smartphones to new unmanaged smart devices like smart TVs, webcams, printers, HVAC systems . The firewall itself has the following four pre-defined roles, all of which are case sensitive: superuserFull access to the current device. In Profile Name, enter a name for your RADIUS server, e.g., Rublon Authentication Proxy. Operating Systems - Linux (Red Hat 7 System Administration I & II, Ubuntu, CentOS), MAC OS, Microsoft Windows (10, Server 2012, Server 2016, Server 2019 - Active Directory, Software Deployments . Click Start > Administrative Tools > Network Policy Server and open NPS settings, Add the Palo Alto Networks device as a RADIUS client, Open the RADIUS Clients and Servers section, Right click and select New RADIUS Client. The RADIUS server was not MS but it did use AD groups for the permission mapping. 27889. You've successfully signed in. When external administrators log in, the firewall requests authentication information (including the administrator role) from the RADIUS server." To perform a RADIUS authentication test, an administrator could use NTRadPing. Both Radius/TACACS+ use CHAP or PAP/ASCII By CHAP - we have to enable reversible encryption of password which is hackable . Success! Security Event 6272, Network Policy Server Granted access to a user., Event 6278, Network Policy Server granted full access to a user because the host met the defined health policy., RADIUS VSA dictionary file for Cisco ACS - PaloAltoVSA.ini. Preserve Existing Logs When Adding Storage on Panorama Virtual Appliance in Legacy Mode. Configure Cisco ISE with RADIUS for Palo Alto Networks, Transcript Hello everyone, this is Ion Ermurachi from the Technical Assistance Center (TAC)Amsterdam. Palo Alto running PAN-OS 7.0.X Windows Server 2012 R2 with the NPS Role - should be very similar if not the same on Server 2008 and 2008 R2 though I will be creating two roles - one for firewall administrators and the other for read-only service desk users. Add a Virtual Disk to Panorama on vCloud Air. ), My research has led that this isn't possible with LDAP but might be possiblewith RADIUS/NPS and attributes (which I'm comfortable with setting up). The button appears next to the replies on topics youve started. Next, create a user named Britta Simon in Palo Alto Networks Captive Portal. OK, now let's validate that our configuration is correct. in mind that all the dictionaries have been created, but only the PaloAlto-Admin-Role (with the ID=1) is used to assign the read-only value to the admin account. By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement. 3. Select the appropriate authentication protocol depending on your environment. As you can see below, I'm using two of the predefined roles. This document describe how to configure the superreader role for RADIUS servers running on Microsoft Windows 2008 and Cisco ACS 5.2. You can also check mp-log authd.log log file to find more information about the authentication. Right-click on Network Policies and add a new policy. I'm only using one attribute in this exmple. Let's explore that this Palo Alto service is. Those who earn the Palo Alto Networks Certified Network Security Administrator (PCNSA) certification demonstrate their ability to operate the Palo Alto Networks firewall to protect networks from cutting-edge . You wi. https://knowledgebase.paloaltonetworks.com/KCSArticleDetail?id=kA10g000000ClRKCA0&refURL=http%3A%2F%2Fknowledgebase.paloaltonetworks.com%2FKCSArticleDetail, Created On09/25/18 18:52 PM - Last Modified02/07/19 23:53 PM. The principle is the same for any predefined or custom role on the Palo Alto Networks device. For this example, I'm using local user accounts. What we want to achieve is for the user to log in and have access only to the Dashboard and ACC tabs, nothing else.To implement that, we can create under Panorama Admin Roles an Admin Role profile. We need to import the CA root certificate packetswitchCA.pem into ISE. Auth Manager. You can use Radius to authenticate In this section, you'll create a test . Authentication Manager. Next, we will configure the authentication profile "PANW_radius_auth_profile.". The certificate is signed by an internal CA which is not trusted by Palo Alto. Copyright 2007 - 2023 - Palo Alto Networks, Enterprise Data Loss Prevention Discussions, Prisma Access for MSPs and Distributed Enterprises Discussions, Prisma Access Cloud Management Discussions, Prisma Access for MSPs and Distributed Enterprises. Under Policy Elements, create an Authorization Profile for the superreader role which will use the PaloAlto-Admin-Role Dictionary. Radius Vendor Specific Attributes (VSA) - For configuring admin roles with RADIUS running on Win 2003 or Cisco ACS 4.0. https://knowledgebase.paloaltonetworks.com/KCSArticleDetail?id=kA10g000000ClKLCA0&refURL=http%3A%2F%2Fknowledgebase.paloaltonetworks.com%2FKCSArticleDetail, Created On09/25/18 17:50 PM - Last Modified04/20/20 23:38 PM. You can see the full list on the above URL. A virtual system administrator with read-only access doesnt have Download PDF. paloalto.zip. Go to Device > Administrators and validate that the user needed to be authenticated is not pre-defined on the box. This page describes how to integrate using RADIUS integration for Palo Alto Network VPN when running PanOS versions older than 8.0. Here we will add the Panorama Admin Role VSA, it will be this one. When external administrators log in, the firewall requests authentication information (including the administrator role) from the RADIUS server.". Commit on local . No changes are allowed for this user. Roles are configured on the Palo Alto Networks device using Radius Vendor Specific Attributes (VSA). Make sure a policy for authenticating the users through Windows is configured/checked. In this video, I will demontrate how to configure Panorama with user authentication against Cisco ISE that will return as part of authorization of the "Panorama Admin Role" RADIUSattribute. Break Fix. In this example, I'm using an internal CA to sign the CSR (openssl). This website uses cookies essential to its operation, for analytics, and for personalized content. Create a Palo Alto Networks Captive Portal test user. Go to Device > Authentication Profile and create an Authentication Profile using RADIUS Server Profile. EAP certificate we imported on step - 4 will be presented as a Server Certificate by ISE during EAP-PEAP authentication. The Panorama roles are as follows and are also case sensitive: panorama-adminFull access to a selected device, except for defining new accounts or virtual systems. Check your email for magic link to sign-in. The PCNSA certification covers how to operate and manage Palo Alto Networks Next-Generation Firewalls. I will name it AuthZ Pano Admin Role ion.ermurachi, and for conditions, I will create a new condition. The role also doesn't provide access to the CLI. Authentication. (NPS Server Role required). Your billing info has been updated. Virtual Wire B. Layer3 C. Layer2 D. Tap, What is true about Panorama managed firewalls? https://knowledgebase.paloaltonetworks.com/KCSArticleDetail?id=kA10g000000ClVZCA0&refURL=http%3A%2F%2Fknowledgebase.paloaltonetworks.com%2FKCSArticleDetail, Created On09/25/18 19:20 PM - Last Modified04/20/20 22:37 PM, CHAP (which is tried first) and PAP (the fallback), CHAP and PAP Authentication for RADIUS and TACACS+ Servers. Or, you can create custom. Enter the appropriate name of the pre-defined admin role for the users in that group. If the Palo Alto is configured to use cookie authentication override:. Note: If the device is configured in FIPS mode, PAP authentication is disabled and CHAP is enforced. 4. Keep. . Refresh SSH Keys and Configure Key Options for Management Interface Connection, Set Up a Firewall Administrative Account and Assign CLI Privileges, Set Up a Panorama Administrative Account and Assign CLI Privileges, Find a Specific Command Using a Keyword Search, Load Configuration Settings from a Text File, Xpath Location Formats Determined by Device Configuration, Load a Partial Configuration into Another Configuration Using Xpath Values, Use Secure Copy to Import and Export Files, Export a Saved Configuration from One Firewall and Import it into Another, Export and Import a Complete Log Database (logdb), PAN-OS 10.1 Configure CLI Command Hierarchy. The RADIUS (PaloAlto) Attributes should be displayed. Open the RADIUS Clients and Servers section; Select RADIUS Clients; Right click and select 'New RADIUS Client' Note: Only add a name, IP and shared secret. Here is the blank Administrator screen: For the "Name," enter the user's Active Directory "account" name. an administrative user with superuser privileges. Export, validate, revert, save, load, or import a configuration. . PaloAlto-Admin-Role is the name of the role for the user. Has complete read-only access to the device. Set Timeout to 30-60 seconds (60 if you wish to use the Mobile Push authentication method). Panorama enables administrators to view aggregate or device-specific application, user, and content data and manage multiple Palo Alto Networks . A. New here? A collection of articles focusing on Networking, Cloud and Automation. The article describes the steps to configure and verify Palo Alto admin authentication/authorization with Cisco ISE. Remote only. For Cisco ISE, I will try to keep the configuration simple, I will add to network resources the Panorama device, Panorama-72 as the name, the IP address, device profile configured earlier (PANW-device-profile), shared secret "paloalto" and click on submit. If any problems with logging are detected, search for errors in the authd.log on the firewall using the following command. Only search against job title. If users were in any of 3 groups they could log in and were mapped based on RADIUS attribute to the appropriate permission level setup on the PA. To close out this thread, it is in the documentation, RADIUS is the only option but it will work:https://www.paloaltonetworks.com/documentation/70/pan-os/pan-os/authentication/configure-a-radius-se "You can configure Palo Alto Networks devices to use a RADIUS server for authenticating users, managing administrator accounts (if they are not local)", Select the authentication profile (or sequence) that the firewall uses to authenticate administrators who have external accounts (accounts that are not defined on the firewall). Duo authentication for Palo Alto SSO supports GlobalProtect clients via SAML 2.0 authentication only. I can also SSH into the PA using either of the user account. The SAML Identity Provider Server Profile Import window appears. For PAN-OS 7.0, see the PAN-OS 7.0 Administrator's Guide for an explanation of how CHAP (which is tried first) and PAP (the fallback) are implemented: CHAP and PAP Authentication for RADIUS and TACACS+ Servers. From the Type drop-down list, select RADIUS Client. (Optional) Select Administrator Use Only if you want only administrators to . As always your comments and feedbacks are always welcome. To do that, select Attributes and select RADIUS,then navigate to the bottom and choose username. GRE tunnels, DHCP, DNS Proxy, QoS, LLDP, or network profiles. If you have multiple or a cluster of Palos then make sure you add all of them. On the Palo Alto Networks device, go to Device > Server Profile > RADIUS and configure the RADIUS Server Profile using the IP address, port, and the shared . Choose the the Authentication Profile containing the RADIUS server (the ISE server) and click OK. Each administrative role has an associated privilege level. Location. Create an Azure AD test user. I have setup RADIUS auth on PA before and this is indeed what happens after when users login. Thank you for reading. I am unsure what other Auth methods can use VSA or a similar mechanisim. For PAN-OS 7.0, see the PAN-OS 7.0 Administrator's Guide for an explanation of how CHAP (which is tried first) and PAP (the fallback) are implemented: CHAP and PAP Authentication for RADIUS and TACACS+ Servers. This must match exactly so the Palo Alto Firewall can do a proper lookup against your Active Directory infrastructure to check the authentication against the correct ID. Click the drop down menu and choose the option RADIUS (PaloAlto). It can be the name of a custom Admin role profile configured on the firewall or one of the following predefined roles: I created two users in two different groups. You don't need to complete any tasks in this section. Click Add to configure a second attribute (if needed). The connection can be verified in the audit logs on the firewall. Has full access to the Palo Alto Networks The Admin Role is Vendor-assigned attribute number 1. When running PanOS 8.0, 9.0 or later, use SAML for your integration: How to Configure SAML 2.0 for Palo Alto Networks - GlobalProtect PAP is considered as the least secured option for Radius. Add the Vendor-Specific Attributes for the Palo Alto Networks firewall. on the firewall to create and manage specific aspects of virtual Previous post. In a production environment, you are most likely to have the users on AD. I will match by the username that is provided in the RADIUS access-request. Select the RADIUS server that you have configured for Duo and adjust the Timeout (sec) to 60 seconds and the Retries to 1.. Verify whether this happened only the first time a user logged in and before . The firewall will redirect authentication to Cisco ISE within a RADIUSaccess request where the username will be added and the ISE will respond with an access-accept or an access-reject. You may use the same certificate for multiple purposes such as EAP, Admin, Portal etc. Configure Palo Alto TACACS+ authentication against Cisco ISE. In early March, the Customer Support Portal is introducing an improved Get Help journey. PAN-OS Web Interface Reference. This document describes the initial configuration as an example to introduce EAP-TLS Authentication with Identity Services Engine (ISE). Create a rule on the top. Steve Puluka BSEET - IP Architect - DQE Communications (Metro Ethernet/ISP). Next, we will go to Authorization Rules. https://docs.microsoft.com/en-us/windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption. The first step is to generate a CSR from ISE and submit it to the Certificate Authority (CA) in order to obtain the signed system certificate. 2. In this example, I entered "sam.carter." Administration > Certificate Management > Certificate Signing Request. access to network interfaces, VLANs, virtual wires, virtual routers, Go to Device > Setup > Authentication Settings and choose the RADIUS Authentication Profile that was created in Step 1 (shown above): On the Windows Server, add the firewall as a client. Auto-suggest helps you quickly narrow down your search results by suggesting possible matches as you type. Auto-suggest helps you quickly narrow down your search results by suggesting possible matches as you type. After login, the user should have the read-only access to the firewall. nato act chief of staff palo alto radius administrator use only. But we elected to use SAML authentication directly with Azure and not use radius authentication. From what you wrote above sounds like an issue with the authenticator app since MFA is working properly via text messages. The paloaltonetworks firewall and Panorama have pre-defined administrative roles that can be configured for Radius Vendor Specific Attributes (VSA). Check the check box for PaloAlto-Admin-Role. Connecting. Check the check box for PaloAlto-Admin-Role. The RADIUS (PaloAlto) Attributes should be displayed. Create the RADIUS clients first. In this case one for a vsys, not device wide: Go to Device > Access Domain and define an Access Domain, Go to Device > Setup > Management > Authentication Settings and make sure to select the RADIUS Authentication profile created above. Palo Alto Networks Captive Portal supports just-in-time user provisioning, which is enabled by default. So, we need to import the root CA into Palo Alto. Manage and Monitor Administrative Tasks. Commit the changes and all is in order. Sorry, something went wrong. I tried to setup Radius in ISE to do the administrator authentication for Palo Alto Firewall. In this section, you'll create a test user in the Azure . After the Radius servers certificate is validated, the firewall creates the outer tunnel using SSL. Security administrators responsible for operating and managing the Palo Alto Networks network security suite. And I will provide the string, which is ion.ermurachi. Click Add on the left side to bring up the. Has full access to all firewall settings Validate the Overview tab and make sure the Policy is enabled: Check the Settings tab where it is defined how the user is authenticated. With the current LDAP method to my understanding we have to manually add the administrator name to the PA administrators list before login will work (e.g. If any problems with logging are detected, search for errors in the authd.log on the firewall by using the following command: Follow Steps 1, 2 and 3 of the Windows 2008 configuration above, using the appropriate settings for the ACS server (IP address, port and shared secret). Click Add. Download PDF. PEAP-MSCHAPv2 authentication is shown at the end of the article. except for defining new accounts or virtual systems. To configure Palo Alto Networks for SSO Step 1: Add a server profile. The Palo Alto Networks product portfolio comprises multiple separate technologies working in unison to prevent successful cyberattacks. Administration > Certificate Management > Certificate Signing Request > Bind Certificate, Bind the CSR with ise1.example.local.crt which we downloaded from the CA server (openssl) on step - 2. OK, we reached the end of the tutorial, thank you for watching and see you in the next video. To deploy push, phone call, or passcode authentication for GlobalProtect desktop and mobile client connections using RADIUS, refer to the Palo Alto GlobalProtect instructions.This configuration does not feature the inline Duo Prompt, but also does not require that you deploy a SAML identity . Has read-only access to selected virtual Palo Alto Networks technology is highly integrated and automated. Please make sure that you select the 'Palo' Network Device Profile we created on the previous step. https://www.paloaltonetworks.com/documentation/70/pan-os/pan-os/authentication/configure-a-radius-se Authentication Portal logs / troubleshooting, User resetting expired password through Global Protect, Globalprotect with NPS and expired password change. After adding the clients, the list should look like this: Select the Device tab and then select Server Profiles RADIUS. This is done. devicereader (Read Only)Read-only access to a selected device. I'm creating a system certificate just for EAP. The changes are based on direct customer feedback enabling users to navigate based on intents: Product Configuration, Administrative Tasks, Education and Certification, and Resolve an Issue. Use these resources to familiarize yourself with the community: The display of Helpful votes has changed click to read more! 2017-03-23: 9.0: . Username will be ion.ermurachi, password Amsterdam123 and submit. Ensure that PAP is selected while configuring the Radius server. This is a default Cisco ISE installation that comes with MAB and DOT1X and a default authenbtication rule. Next, we will go to Authorization Rules. Expand Log Storage Capacity on the Panorama Virtual Appliance. Monitor your Palo system logs if youre having problems using this filter. The names are self-explanatory. Use 25461 as a Vendor code. (only the logged in account is visible). Use the Administrator Login Activity Indicators to Detect Account Misuse. A Windows 2008 server that can validate domain accounts. Those who earn the Palo Alto Networks Certified Network Security Administrator (PCNSA) certification demonstrate their ability to operate the Palo Alto Networks firewall to protect networks from cutting-edge cyberthreats. Search radius. palo_alto_networks -- terminal_services_agent: Palo Alto Networks Terminal Services (aka TS) Agent 6.0, 7.0, and 8.0 before 8.0.1 uses weak permissions for unspecified resources, which allows attackers to obtain . 2. Finally we are able to login using our validated credentials from Cisco ISE as well as having the privileges and roles specified in the Palo Alto Firewall but referenced through Cisco ISE. That will be all for Cisco ISE configuration. By continuing to browse this site, you acknowledge the use of cookies. You can download the dictionary from here: https://docs.paloaltonetworks.com/resources/radius-dictionary.html. Has access to selected virtual systems (vsys) Attribute number 2 is the Access Domain. The superreader role gives administrators read-only access to the current device. It does not describe how to integrate using Palo Alto Networks and SAML. The only interesting part is the Authorization menu. Let's create a custom role called 'dashboard' which provides access only to the PA Dashboard. Click on the Device tab and select Server Profiles > SAML Identity Provider from the menu on the left side of the page.. Click Import at the bottom of the page.. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.. On the Set up Palo Alto Networks - GlobalProtect section, copy the appropriate URL(s) based on your requirement.. To allow Cisco ACS users to use the predefined rule configure the following: From Group Setup, choose the group to configure and then Edit Settings. The LIVEcommunity thanks you for your participation! 2. After the encrypted TLS outer tunnel has been established, the firewall creates the inner tunnel to transmit the users credentials to the server. deviceadminFull access to a selected device. Next-Generation Firewall Setup and Managem ent Connection, Protection Profiles for Zones and DoS Attacks, Security Policies and User-ID for Increased Security, Register for an online proctored certification exam. The certificate is signed by an internal CA which is not trusted by Palo Alto. Here I gave the user Dashboard and ACC access under Web UI and Context Switch UI. [code]( eventid eq auth-success ) or ( eventid eq auth-fail )[/code]. Use this guide to determine your needs and which AAA protocol can benefit you the most. No access to define new accounts or virtual systems. Select Enter Vendor Code and enter 25461. Here I specified the Cisco ISE as a server, 10.193.113.73. VSAs (Vendor specific attributes) would be used. To allow Cisco ACS users to use the predefined rule configure the following: From Group Setup, choose the group to configure and then Edit Settings. Welcome back! You've successfully subscribed to Packetswitch. A virtual system administrator doesnt have access to network "Firewall Admins") so anyone who is a member of that group will get access with no further configuration. Copyright 2023 Palo Alto Networks. After that, select the Palo Alto VSA and create the RADIUS Dictionaries using the Attributes and the IDs. Next create a connection request policy if you dont already have one. Under NPS > Polices > Network Policies, select the appropriate group in the Conditions tab of the policy: Test the login with the user that is part of the group. Success! So, we need to import the root CA into Palo Alto. Go to the Conditions tab and select which users can be authenticated (best by group designation): Go to the Constraints tab and make sure to enable Unencrypted authentication (PAP, SPAP)", Go to the Settings tab and configure the VSAs (Vendor Specific Attributes) to be returned to map the user to the right Admin Role and Access Domain), Select Vendor Specific under the RADIUS Attributes section, Select Custom from the Vendor drop down list, The only option left in the Attributes list now is Vendor-Specific. IPSec tunnels, GRE tunnels, DHCP, DNS Proxy, QoS, LLDP, or network In the RADIUS client trusted IP or FQDN text box, type the Palo Alto internal interface IP address. EAP certificate we imported on step - 4 will be presented as a Server Certificate by ISE during EAP-PEAP authentication. Only authentication profiles that have a type set to RADIUS and that reference a RADIUS server profile are available for this setting. The member who gave the solution and all future visitors to this topic will appreciate it! Dynamic Administrator Authentication based on Active Directory Group rather than named users? Add a Virtual Disk to Panorama on an ESXi Server. Great! Contributed by Cisco Engineers Nick DiNofrioCisco TAC Engineer, https://docs.paloaltonetworks.com/resources/radius-dictionary.html, https://deliciousbrains.com/ssl-certificate-authority-for-local-https-development/, Everything you need to know about NAC, 802.1X and MAB, 802.1X - Deploy Machine and User Certificates, Configuring AAA on Cisco devices using TACACS+, devicereader : Device administrator (read-only), vsysreader : Virtual system administrator (read-only). Make the selection Yes. The paloaltonetworks firewall and Panorama have pre-defined administrative roles that can be configured for Radius Vendor Specific Attributes (VSA). This Video Provides detail about Radius Authentication for Administrators and how you can control access to the firewalls. except password profiles (no access) and administrator accounts Create a Custom URL Category. Leave the Vendor name on the standard setting, "RADIUS Standard". The list of attributes should look like this: Optionally, right-click on the existing policy and select a desired action. Copy the Palo Alto RADIUS dictionary file called paloalto.dct, the updated vendor.ini, and dictiona.dcm into /opt/rsa/am/radius.