Netgear STM300 STM 150-300-600 Reference Manual (PDF) - Page 158

How an Active Directory Works, How to Bind a Distinguished Name in an LDAP Configuration

Page 158 highlights

ProSecure Web/Email Security Threat Management (STM) Appliance How an Active Directory Works Understanding how a typical Active Directory (AD) works might be of help when you are specifying the settings for the LDAP and Active Directory domains on the STM. The following applies to a typical AD: • Organizational unit (OU), common name (CN), and domain controller (DC) can all be used to build a search base in the AD. The following applies to the OU and CN containers: - An AD administrator can create an OU but cannot create a CN that was built in the AD server. - An AD administrator can apply a global policy object (GPO) to an OU but not to a CN. • An OU is created in the root node (for example, dc=companyname, dc=com) of the hierarchy. In a company AD, an OU often represents a regional office or department. • A group is created under cn=users. • A user is created under each OU so that the user can logically show in a tree of the AD server. • A relationship between a group and users is built using their attributes (by default: member and memberOf). These show in a lookup result. The following is an example of how to set the search base: If in a company AD server "cn=users" and "ou=companyname" and both are specified under "dc=companyname,dc=com," the search base needs to be set as "dc=companyname,dc= com" in order for the STM to search both users and groups. If the size limit is exceeded so that "dc=companyname,dc=com" misses some entries during the lookup process, a user can still be correctly authenticated. However, to prevent the size limit from being exceeded, an AD administrator needs to set a larger value in the LDAP server configuration so that the entire list of users and groups is returned in the lookup result. Another workaround is to use a specific search name or a name with a wildcard in the lookup process, so that the subset of the entire list is returned in the lookup result. How to Bind a Distinguished Name in an LDAP Configuration Understanding how to bind a distinguished name (DN) in an LDAP configuration might be of help when you are specifying the settings for the LDAP and Active Directory domains on the STM. To bind a user with the name Jamie Hanson with the LDAP server: Note: In this example, the LDAP domain name is ABC.com, and the LDAP server has the IP address 192.168.35.115 on port 389. 1. On a computer that has access to the Active Directory (AD), open the Active Directory for Users and Computers. 2. Select the user Jamie Hanson. 158 | Chapter 5. Managing Users, Groups, and Authentication

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261

158
|
Chapter 5.
Managing Users, Groups, and Authentication
ProSecure Web/Email Security Threat Management (STM) Appliance
How an Active Directory Works
Understanding how a typical Active Directory (AD) works might be of help when you are
specifying the settings for the LDAP and Active Directory domains on the STM.
The following applies to a typical AD:
Organizational unit (OU), common name (CN), and domain controller (DC) can all be
used to build a search base in the AD. The following applies to the OU and CN
containers:
-
An AD administrator can create an OU but cannot create a CN that was built in the AD
server.
-
An AD administrator can apply a global policy object (GPO) to an OU but not to a CN.
An OU is created in the root node (for example, dc=companyname, dc=com) of the
hierarchy. In a company AD, an OU often represents a regional office or department.
A group is created under cn=users.
A user is created under each OU so that the user can logically show in a tree of the AD
server.
A relationship between a group and users is built using their attributes (by default:
member and memberOf). These show in a lookup result.
The following is an example of how to set the search base:
If in a company AD server “cn=users” and “ou=companyname” and both are specified under
“dc=companyname,dc=com,” the search base needs to be set as “dc=companyname,dc=
com” in order for the STM to search both users and groups.
If the size limit is exceeded so that “dc=companyname,dc=com” misses some entries during
the lookup process, a user can still be correctly authenticated. However, to prevent the size
limit from being exceeded, an AD administrator needs to set a larger value in the LDAP
server configuration so that the entire list of users and groups is returned in the lookup result.
Another workaround is to use a specific search name or a name with a wildcard in the lookup
process, so that the subset of the entire list is returned in the lookup result.
How to Bind a Distinguished Name in an LDAP Configuration
Understanding how to bind a distinguished name (DN) in an LDAP configuration might be of
help when you are specifying the settings for the LDAP and Active Directory domains on the
STM.
To bind a user with the name Jamie Hanson with the LDAP server:
Note:
In this example, the LDAP domain name is ABC.com, and the LDAP
server has the IP address 192.168.35.115 on port 389.
1.
On a computer that has access to the Active Directory (AD), open the Active Directory
for Users and Computers.
2.
Select the user Jamie Hanson.