Netgear STM300 STM 150-300-600 Reference Manual (PDF) - Page 157

Understanding Active Directories and LDAP Configurations, Active Directory

Page 157 highlights

ProSecure Web/Email Security Threat Management (STM) Appliance 2. Log in again. 3. On the Authentication screen (see the previous figure), click the Logout link. WARNING! Ensure that users understand that they need to log out after completing a session in order to prevent subsequent users from inheriting access privileges that were not assigned to them. In addition to authentication through the STM's local user database, the STM supports the following external authentication methods for users logging in through the User Portal Login screen: • LDAP. A network-validated domain-based authentication method that functions with a Lightweight Directory Access Protocol (LDAP) authentication server. LDAP is a standard for querying and updating a directory. Because LDAP supports a multilevel hierarchy (for example, groups or organizational units), this information can be queried to provide specific group policies or bookmarks based on LDAP attributes. • Active Directory. A network-validated domain-based authentication method that functions with a Microsoft Active Directory authentication server. Microsoft Active Directory authentication servers support a group and user structure. Because the Active Directory supports a multilevel hierarchy (for example, groups or organizational units), this information can be queried to provide specific group policies or bookmarks based on Active Directory attributes. A Microsoft Active Directory database uses an LDAP organization schema. • RADIUS. A network-validated PAP or CHAP password-based authentication method that functions with Remote Authentication Dial In User Service (RADIUS). RADIUS supports two types of protocols: - PAP. Password Authentication Protocol (PAP) is a simple protocol in which the client sends a password in clear text. - CHAP. Challenge Handshake Authentication Protocol (CHAP) executes a three-way handshake in which the client and server trade challenge messages, each responding with a hash of the other's challenge message that is calculated using a shared secret value. When logging in through the User Portal Login screen, users need to provide their name and password, and select the domain that corresponds to the authentication method that has been assigned to them. Understanding Active Directories and LDAP Configurations This manual assumes that you already have a knowledge of Active Directories and LDAP servers. The following sections are meant to provide some additional information before you go to Creating and Deleting LDAP and Active Directory Domains on page 161. Chapter 5. Managing Users, Groups, and Authentication | 157

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261

Chapter 5.
Managing Users, Groups, and Authentication
|
157
ProSecure Web/Email Security Threat Management (STM) Appliance
2.
Log in again.
3.
On the Authentication screen (see the previous figure), click the
Logout
link.
WARNING!
Ensure that users understand that they need to log out after
completing a session in order to prevent subsequent users from
inheriting access privileges that were not assigned to them.
In addition to authentication through the STM’s local user database, the STM supports the
following external authentication methods for users logging in through the User Portal Login
screen:
LDAP
. A network-validated domain-based authentication method that functions with a
Lightweight Directory Access Protocol (LDAP) authentication server. LDAP is a standard
for querying and updating a directory. Because LDAP supports a multilevel hierarchy (for
example, groups or organizational units), this information can be queried to provide
specific group policies or bookmarks based on LDAP attributes.
Active Directory
. A network-validated domain-based authentication method that
functions with a Microsoft Active Directory authentication server. Microsoft Active
Directory authentication servers support a group and user structure. Because the Active
Directory supports a multilevel hierarchy (for example, groups or organizational units),
this information can be queried to provide specific group policies or bookmarks based on
Active Directory attributes. A Microsoft Active Directory database uses an LDAP
organization schema.
RADIUS
. A network-validated PAP or CHAP password-based authentication method that
functions with Remote Authentication Dial In User Service (RADIUS).
RADIUS supports two types of protocols:
-
PAP
. Password Authentication Protocol (PAP) is a simple protocol in which the client
sends a password in clear text.
-
CHAP
. Challenge Handshake Authentication Protocol (CHAP) executes a three-way
handshake in which the client and server trade challenge messages, each
responding with a hash of the other’s challenge message that is calculated using a
shared secret value.
When logging in through the User Portal Login screen, users need to provide their name and
password, and select the domain that corresponds to the authentication method that has
been assigned to them.
Understanding Active Directories and LDAP Configurations
This manual assumes that you already have a knowledge of Active Directories and LDAP
servers. The following sections are meant to provide some additional information before you
go to
Creating and Deleting LDAP and Active Directory Domains
on page 161.