Configure properties

During this step we configure additional properties as required.

Changes to the RADIUS Agent config.properties are only loaded on agent restart. Always restart your agent after changing config.properties.

  1. Open the folder where the Okta RADIUS agent resides. The default installation folder is C:\Program Files (x86)\Okta\Okta RADIUS Agent\
  2. Open current\user\config\radius\config.properties. Before making changes, create a backup of this file.
  3. Configure the properties, as required.
    PropertyDescriptionDefault
    ragent.num_max_http_connectionThe maximum number of HTTP connections in the connection pool.20*
    ragent.num_request_threadsThe number of authentication worker threads available for processing requests.15*
    ragent.total.request.timeout.millisecond The maximum time the RADIUS agent is allowed to process a UDP packet after it has arrived from the RADIUS client.

    For the Okta Verify with Push factor, the actual value is interpreted by the RADIUS agent as one half (1/2) of the configured value.

    For example: 60000 = 60 seconds, divided in half = 30 seconds.

    For all other factors the value is used as specified.

    60000
    ragent.request.timeout.millisecond The maximum time the RADIUS agent is allowed to process a UDP packet after it has arrived from the RADIUS client.

    If specified, ragent.total.request.timeout.millisecond is ignored.

    If not specified, the default is to use ragent.total.request.timeout.millisecond.

    Available since version 2.9.4.

    N/A defaults to value specified by ragent.total.request.timeout.millisecond
    ragent.okta.request.max.timeout.millisecondThe socket timeout to set on the Okta API request. This property only applies if configured; otherwise, it is computed dynamically based on the total request timeout setting.Dynamic, based on remaining TTL for request
    ragent.request.timeout.response.mode The timeout response mode. Possible values include:
    • SEND_REJECT_ALWAYS: agent sends a reject message to the client after any timeout.
    • SEND_REJECT_ON_POLL_MFA: agent sends a reject message to the client if a timeout occurs during the MFA polling loop only (that is, while the agent is polling Okta to determine if the user has correctly responded to an MFA challenge such as a push notification). If a timeout occurs at any other time, no response will be sent to the client.
    • NO_RESPONSE: no response will be sent to the client when the agent times out.
    SEND_REJECT_ON_POLL_MFA
    ragent.mfa.timeout.secondsTime, in seconds, that the agent will wait for the client to respond to an MFA challenge such as factor selection. 60

    * If "Request queue is full" appears in your logs, the RADIUS Server Agent is rejecting login attempts due to reaching the maximum number of threads and connections that it can process. See Request queue is full.

    When using the RADIUS agent with a VPN, such as Cisco ASA VPN, the following timeout values should be configured on both RADIUS Agent and VPN settings:

    RADIUS agent v2.9.3 and earlier without Okta Verify Push.ragent.total.request.timeout.millisecond = VPN retry count * (VPN timeout + VPN wait between retries) - VPN wait between retries
    RADIUS agent v2.9.3 with Okta Verify Push.ragent.total.request.timeout.millisecond = 2 * (VPN retry count * (VPN timeout + VPN wait between retries) - VPN wait between retries)
    RADIUS agent v 2.9.4 and later.ragent.request.timeout.millisecond = VPN retry count * (VPN timeout + VPN wait between retries) - VPN wait between retries

    Note:

    • VPN retry count should be between 3-5.
    • VPN request timeout should be 15-60s, (60-120s when using Okta Verify Push).

    For example, where:

    • VPN retry = 5x
    • VPN request timeout = 60s
    • VPN wait between retry = 5s

    Then, VPN authentication timeout = 5 * (60 + 5) - 5 = 320s, or 320000ms

    RADIUS agent v2.9.3 and earlier with Okta Verify Push: ragent.total.request.timeout.millisecond = 320000.

    RADIUS agent v 2.9.4 and later: ragent.request.timeout.millisecond = 320000.

    The following properties apply to proxy configuration only:

    PropertyDescriptionDefault
    ragent.proxy.enabledIndicates whether the RADIUS agent should use a proxy. Set to true. For example,

    ragent.proxy.enabled = true

    Not present. Add this property to config.properties.
    ragent.proxy.addressThe IP address (and port, if required), of the proxy. This property must exist when ragent.proxy.enabled is true. For example,

    ragent.proxy.address = 127.0.0.1:8888

    Not present. Add this property to config.properties.

    ragent.ssl.pinning If the proxy terminates the SSL connection, disable SSL pinning. For example,

    ragent.ssl.pinning = false

    true
    ragent.proxy.user

    ragent.proxy.password

    Proxy credentials, if required. Encrypted on agent restart. For example,

    ragent.proxy.user = adminragent.proxy.password = password

    Not present. Add this property to config.properties.
  4. Save the file.
  5. Any changes are effective after restarting the Okta RADIUS Agent service using the available Windows administrative tools.