Netgear SSL312 SSL312 User Manual - Page 43

Querying an LDAP Server, Configuring for LDAP Authentication

Page 43 highlights

NETGEAR ProSafe SSL VPN Concentrator 25 SSL312 Reference Manual Querying an LDAP Server To query your LDAP or Active Directory server to find out the LDAP attributes of your users, you can use several different methods. From a machine with LDAPsearch tools (for example a Linux machine with OpenLDAP installed), run the following command: ldapsearch -h 10.0.0.5 -x -D cn=demo,cn=users,dc=netgear,dc=net -w demo123 -b dc=netgear,dc=net > /tmp/file where • 10.0.0.5 is the IP address of the LDAP or Active Directory server • cn=demo,cn=users,dc=netgear,dc=net is the distinguished name of an LDAP user • demo123 is the password for the user demo • dc=netgear,dc=net is the base domain that you are querying • > /tmp/file is optional and defines the file where the LDAP query results will be saved. For further information on querying an LDAP server from a Window server, please see: http://www.microsoft.com/technet/prodtechnol/windowsserver2003/library/TechRef/8196d68e776a-4bbc-99a6-d8c19f36ded4.mspx Configuring for LDAP Authentication To configure LDAP authentication, click Add Domain. An Add Domain window displays. In the Add Domain window: 1. From the Access Administration menu, select Domains. The Domains window will display. Click Add Domain. 2. From the Authentication Type menu, select LDAP. The Add Domain Window displays the fields for a domain with LDAP authentication: Authenticating Users 3-9 v2.1, November 2008

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124

NETGEAR ProSafe SSL VPN Concentrator 25 SSL312 Reference Manual
Authenticating Users
3-9
v2.1, November 2008
Querying an LDAP Server
To query your LDAP or Active Directory server to find out the LDAP attributes of your users, you
can use several different methods. From a machine with LDAPsearch tools (for example a Linux
machine with OpenLDAP installed), run the following command:
ldapsearch -h 10.0.0.5 -x -D
cn=demo,cn=users,dc=netgear,dc=net -w demo123 -b
dc=netgear,dc=net > /tmp/file
where
10.0.0.5
is the IP address of the LDAP or Active Directory server
cn=demo,cn=users,dc=netgear,dc=net
is the distinguished name of an LDAP
user
demo123
is the password for the user
demo
dc=netgear,dc=net
is the base domain that you are querying
> /tmp/file
is optional and defines the file where the LDAP query results will be
saved.
For further information on querying an LDAP server from a Window server, please see:
776a-4bbc-99a6-d8c19f36ded4.mspx
Configuring for LDAP Authentication
To configure LDAP authentication, click Add Domain. An Add Domain window displays. In the
Add Domain window:
1.
From the Access Administration menu, select Domains. The Domains window will display.
Click Add Domain.
2.
From the Authentication Type menu, select LDAP. The Add Domain Window displays the
fields for a domain with LDAP authentication: