NETGEAR STM150 - ProSecure Web And Email Threat Management Appliance Reference Manual page 160

Web/email security threat management appliance
Hide thumbs Also See for STM150 - ProSecure Web And Email Threat Management Appliance:
Table of Contents

Advertisement

7.
In the List of LDAP table, click the Edit button in the Action column of domain ABC.com. The
Edit LDAP screen displays.
8.
To bind the user Jamie Hanson to the LDAP server for authentication on the STM, use one
of the following two formats in the Bind DN field of the Edit LDAP screen:
The display name in DN format:
cn=Jamie Hanson,cn=users,dc=testAD,dc=com (see the example in the following
figure).
Figure 92.
The Windows account name in email format such as jhanson@testAD.com. (The
following figure shows only the Bind DN field.)
Figure 93.
9.
Click Test to verify that the LDAP server can actually function with the bind DN that you
have modified. The automated test procedure checks the connection to the LDAP server,
the bind DN, and the bind password. If any settings require changes, you are notified at the
end of the automated test procedure.
10.
Click Apply to save your settings.
160 |
Chapter 5. Managing Users, Groups, and Authentication
ProSecure Web/Email Security Threat Management (STM) Appliance

Advertisement

Table of Contents
loading

This manual is also suitable for:

Prosecure stm300Prosecure stm600

Table of Contents