ZyXEL Communications NXC2500 User Manual page 234

Wireless lan controller
Hide thumbs Also See for NXC2500:
Table of Contents

Advertisement

Chapter 21 AAA Server
Table 117 Configuration > Object > AAA Server > Active Directory (or LDAP) > Add/Edit
LABEL
Case-sensitive
User Names
Bind DN
Password
Retype to Confirm Retype your new password for confirmation.
Login Name
Attribute
Alternative Login
Name Attribute
Group
Membership
Attribute
Enable
User Name
User Password
Retype to Confirm Retype your new password for confirmation.
Realm
NetBIOS Name
Configuration
Validation
OK
Cancel
234
DESCRIPTION
Select this if the server checks the case of the usernames.
Specify the bind DN for logging into the AD or LDAP server. Enter up to 127
alphanumerical characters.
For example,
cn=zyAdmin
If required, enter the password (up to 15 alphanumerical characters) for the NXC to bind
(or log in) to the AD or LDAP server.
Enter the type of identifier the users are to use to log in. For example "name" or "e-mail
address".
If there is a second type of identifier that the users can use to log in, enter it here. For
example "name" or "e-mail address".
Enter the name of the attribute that the NXC is to check to determine to which group a
user belongs. The value for this attribute is called a group identifier; it determines to
which group a user belongs. You can add ext-group-user user objects to identify groups
based on these group identifier values.
For example you could have an attribute named "memberOf" with values like "sales",
"RD", and "management". Then you could also create a ext-group-user user object for
each group. One with "sales" as the group identifier, another for "RD" and a third for
"management".
Select this to enable domain authentication for MSChap. MS-CHAP Microsoft CHAP
(Challenge Handshake Authentication Protocol) uses a challenge-response mechanism
where the response is encrypted.
Note: This is only for Active Directory.
Enter the user name for the user who has rights to add a machine to the domain.
Note: This is only for Active Directory.
Enter the password for the associated user name.
Note: This is only for Active Directory.
Enter the AD server's realm (network domain).
Note: This is only for Active Directory.
Enter the NetBIOS name of the AD or LDAP server. If you enter this, the NXC uses it with
the user name in the format NetBIOS\USERNAME to do authentication.
If you do not configure this, the NXC uses the format USERNAME@realm to do
authentication.
Use a user account from the server specified above to test if the configuration is correct.
Enter the account's user name in the Username field and click Test.
Click OK to save the changes.
Click Cancel to discard the changes.
specifies
as the user name.
zyAdmin
NXC2500 User's Guide

Advertisement

Table of Contents
loading

Table of Contents